Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tiktoktv.cn/

Overview

General Information

Sample URL:https://tiktoktv.cn/
Analysis ID:1522072
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body with high number of embedded images detected

Classification

  • System is w10x64
  • chrome.exe (PID: 7128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2160,i,10640070470088611339,14518798306795099401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5456 --field-trial-handle=2160,i,10640070470088611339,14518798306795099401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tiktoktv.cn/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://tiktoktv.cn/#/indexMatcher: Found strong image similarity, brand: STANDARDCHARTERED
Source: https://tiktoktv.cn/#/classificationMatcher: Template: gmail matched
Source: https://tiktoktv.cn/#/indexHTTP Parser: Number of links: 0
Source: https://tiktoktv.cn/#/classificationHTTP Parser: Number of links: 0
Source: https://tiktoktv.cn/#/commodity?id=ff808081875b781101875beed6fd00b8&parentId=ff80808186a908930186a9190f2f0000HTTP Parser: Number of links: 0
Source: https://tiktoktv.cn/#/indexHTTP Parser: Total embedded image size: 64540
Source: https://tiktoktv.cn/#/classificationHTTP Parser: Total embedded image size: 60074
Source: https://tiktoktv.cn/#/commodity?id=ff808081875b781101875beed6fd00b8&parentId=ff80808186a908930186a9190f2f0000HTTP Parser: Total embedded image size: 60074
Source: https://tiktoktv.cn/#/indexHTTP Parser: No <meta name="author".. found
Source: https://tiktoktv.cn/#/indexHTTP Parser: No <meta name="author".. found
Source: https://tiktoktv.cn/#/indexHTTP Parser: No <meta name="author".. found
Source: https://tiktoktv.cn/#/indexHTTP Parser: No <meta name="author".. found
Source: https://tiktoktv.cn/#/classificationHTTP Parser: No <meta name="author".. found
Source: https://tiktoktv.cn/#/commodity?id=ff808081875b781101875beed6fd00b8&parentId=ff80808186a908930186a9190f2f0000HTTP Parser: No <meta name="author".. found
Source: https://tiktoktv.cn/#/indexHTTP Parser: No <meta name="copyright".. found
Source: https://tiktoktv.cn/#/indexHTTP Parser: No <meta name="copyright".. found
Source: https://tiktoktv.cn/#/indexHTTP Parser: No <meta name="copyright".. found
Source: https://tiktoktv.cn/#/indexHTTP Parser: No <meta name="copyright".. found
Source: https://tiktoktv.cn/#/classificationHTTP Parser: No <meta name="copyright".. found
Source: https://tiktoktv.cn/#/commodity?id=ff808081875b781101875beed6fd00b8&parentId=ff80808186a908930186a9190f2f0000HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 45MB
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/app.0772cdc1.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/vendors~app.35d8944c.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.859c1848.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendors~app.3adca5c6.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-0492056c.0f4ddcd1.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-080bb2e0.615f6bf6.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-159c80a0.86f03d90.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-1600b4ff.0daa9b11.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-2343ec85.03c5e968.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-24e95abb.b2e5197a.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-2849664a.b30d78dd.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-2b19c21c.0e701f5c.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-2ca3e678.cdeb2caa.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-2d3b15cc.1065e47b.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.859c1848.js HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-34479ae6.8f150f8d.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-356c00b0.3a3fd33a.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-3581ccc6.f09689d1.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /css/chunk-376ad29c.cf3ef494.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-39fb98b5.8dbf3dd6.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-3fd6aeb4.ba19ca45.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendors~app.3adca5c6.js HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-971b8156.c3acef98.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/activity/lottery!getCurrentActivity.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/videoplayback.mp4 HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/laqi.ee85cbbd.svg HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/close.74ee48c8.svg HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-971b8156.9a5612b8.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-34479ae6.5665aa8b.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/fengmian.c7be65d8.png HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/activity/lottery!getCurrentActivity.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/play.14382a76.svg HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/laqi.ee85cbbd.svg HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner_02.89b098f4.png HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktoktv.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/close.74ee48c8.svg HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-971b8156.9a5612b8.js HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/element-icons.535877f5.woff HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tiktoktv.cnsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tiktoktv.cn/css/vendors~app.35d8944c.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/iconfont.0080bb9b.woff2 HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tiktoktv.cnsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tiktoktv.cn/css/app.0772cdc1.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/shoplogo.1cc0916c.8f4526be.png HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-34479ae6.5665aa8b.js HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/play.14382a76.svg HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/fengmian.c7be65d8.png HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner_02.89b098f4.png HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2024-07-20/a1e1b3c8-a50f-4b12-9e24-24b8aa13decd.png HTTP/1.1Host: shop-shangcheng-shangchuan2.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B07XGP7HTW/81fwoaIeEOL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-471c7830.cd704402.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-492ced6d.8fe95911.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B07V3DF1QP/51G8uW4FLLL._AC_SL1010_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-50d79b30.0f594967.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right4.6d5f23ff.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/f70eeeb1-a83c-4724-bd3e-7c6dc72637c1.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/5a905e1d-1756-453e-bc49-baabb5267acb.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B082Q6RMD4/51LNp4aSxDL._AC_SL1340_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/24d6b74e-f4eb-44d4-86fc-bba207f24d23.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/60bcf681-c939-4679-bde0-509eccd7574b.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right2.23d3e322.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right1.57c427fc.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right8.b1412bc5.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right3.9c862538.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/shoplogo.1cc0916c.8f4526be.png HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=1&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/category!recommend.action?&pageSize=50&pageNum=1&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right5.1ea7fcc6.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-09-27/4ccad6d7-1ac4-4b71-91a2-7f303bae5eb3.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right6.b8bac159.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/b36d2777-fff7-4cec-b168-5b68c3d256b6.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-09-27/fec070f0-ebcb-41bb-9d4e-b383ced7bf87.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-55a26a12.7840c12a.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-568423ab.3ecf88fe.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-09-27/de5825e3-c72f-4186-9503-2b6b89af399a.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/sellerGoods!recommend_new.action?type=0&pageSize=24&pageNum=1&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/sellerGoods!recommend_new.action?type=1&pageSize=24&pageNum=1&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/index!download-url.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/seller!list.action?isRec=1&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2024-07-20/a1e1b3c8-a50f-4b12-9e24-24b8aa13decd.png HTTP/1.1Host: shop-shangcheng-shangchuan2.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B07XGP7HTW/81fwoaIeEOL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B07V3DF1QP/51G8uW4FLLL._AC_SL1010_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=0&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/zd.06c37b29.png HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-12-18/3433252d-5785-4f42-ab41-f9dad872472f.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/1fe3d3fd-05fc-4b1d-a8fc-364e9d33fcc4.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/e06b455c-8412-4866-b1b3-653027bd1c10.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-11-01/b1365176-2126-4b52-893a-d823ba7fa752.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/c5a63bc0-28ed-4a64-9e72-b58af5897c43.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/78b9c29f-800a-499a-a640-a12d95b6cc7c.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/83ac7d5d-fa38-4678-af79-63b4066ea171.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/60a1fbda-8b7a-4e10-8330-6b90300f8177.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/f70eeeb1-a83c-4724-bd3e-7c6dc72637c1.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/5a905e1d-1756-453e-bc49-baabb5267acb.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right4.6d5f23ff.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B082Q6RMD4/51LNp4aSxDL._AC_SL1340_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/24d6b74e-f4eb-44d4-86fc-bba207f24d23.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/60bcf681-c939-4679-bde0-509eccd7574b.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/sellerGoods!recommend_new.action?type=2&pageSize=24&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right1.57c427fc.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right2.23d3e322.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right8.b1412bc5.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right3.9c862538.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/02a275d6-f6e2-4a03-863b-4f4a8e5553a2.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/a7892ec6-7c9a-4017-92d9-5d88ec058706.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/50277ee1-dc11-4e3b-948e-f2f37f4858da.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/946a7bc7-97f9-47e1-a545-5d6225a7b4cc.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B083TRDV5R/51n3W0JxmfL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-09-27/fec070f0-ebcb-41bb-9d4e-b383ced7bf87.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/afd940a2-7696-49e5-a23b-ef4091c6be16.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/5b2e7318-d3dc-4133-9cdd-a3e8bd8dc152.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/d0fa772e-25da-44e1-a9d3-8fdfec84f7b9.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-09-27/4ccad6d7-1ac4-4b71-91a2-7f303bae5eb3.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/b36d2777-fff7-4cec-b168-5b68c3d256b6.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-09-27/de5825e3-c72f-4186-9503-2b6b89af399a.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/cb96f794-0a2c-496e-aa26-ab6b279d2f68.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right5.1ea7fcc6.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right6.b8bac159.jpeg HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/zd.06c37b29.png HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/1fe3d3fd-05fc-4b1d-a8fc-364e9d33fcc4.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/e06b455c-8412-4866-b1b3-653027bd1c10.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/83ac7d5d-fa38-4678-af79-63b4066ea171.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/60a1fbda-8b7a-4e10-8330-6b90300f8177.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/b4fea0b7-8319-4135-ba22-a78892456e35.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/d242b41f-a56b-4d36-86c6-d91b086f2e80.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/b8a68172-576a-4457-b9aa-10c98bb46782.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /goods/2023-03-31/e176f2b0-1aba-4fa7-8696-c56d6f9452b8.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/a7892ec6-7c9a-4017-92d9-5d88ec058706.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/50277ee1-dc11-4e3b-948e-f2f37f4858da.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/2b1f361d-49af-4f07-99de-f8e65f804abb.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/093d9f58-2c6d-425a-b3c9-1898b0aca760.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/1b624419-30da-466f-9d2d-b0413cb30428.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/c568cc14-8506-4b6e-85dd-bfd46f7a8607.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-12-18/3433252d-5785-4f42-ab41-f9dad872472f.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B083TRDV5R/51n3W0JxmfL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/SM-1.999c9fc4.jpg HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktoktv.cn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/78b9c29f-800a-499a-a640-a12d95b6cc7c.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/cb96f794-0a2c-496e-aa26-ab6b279d2f68.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/d0fa772e-25da-44e1-a9d3-8fdfec84f7b9.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/09f4347f-2277-4985-9f28-668a55470136.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/d242b41f-a56b-4d36-86c6-d91b086f2e80.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-09-26/bbd7e692-477d-4106-985c-23dd9a03d457.jpg HTTP/1.1Host: shop-shangcheng-shangchuan2.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/85c9fa3a-9c9f-44f1-aff5-1f72797dbdb2.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2023-11-06/e2e57f13-bf6d-48e0-be0a-1a881b082e8c.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2023-12-01/0b121c30-4d55-46df-92cd-e7e79fed7a83.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /goods/2023-03-31/e176f2b0-1aba-4fa7-8696-c56d6f9452b8.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/c5a63bc0-28ed-4a64-9e72-b58af5897c43.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-11-01/b1365176-2126-4b52-893a-d823ba7fa752.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/02a275d6-f6e2-4a03-863b-4f4a8e5553a2.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/3cba5c51-596c-43b4-bb0f-801b2551a36f.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/ce21709d-d03a-485c-bd1a-0ca3c11840fd.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/afd940a2-7696-49e5-a23b-ef4091c6be16.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/946a7bc7-97f9-47e1-a545-5d6225a7b4cc.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B0BMQ8WCNF/91fTDjI24bL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B0842PRXT6/61tbbK8RkHL._AC_SL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopAvatar/2023-11-23/1e60a570-fd75-42c1-b3b9-3c040b0cc19e.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/093d9f58-2c6d-425a-b3c9-1898b0aca760.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/b8a68172-576a-4457-b9aa-10c98bb46782.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/c568cc14-8506-4b6e-85dd-bfd46f7a8607.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/09f4347f-2277-4985-9f28-668a55470136.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-08-04/08b200bc-48ce-4aac-b0a3-2358f9717edc.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/SM-1.999c9fc4.jpg HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/5b2e7318-d3dc-4133-9cdd-a3e8bd8dc152.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B0BBN3YQNK/71JmApgdVAL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-09-26/bbd7e692-477d-4106-985c-23dd9a03d457.jpg HTTP/1.1Host: shop-shangcheng-shangchuan2.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/b4fea0b7-8319-4135-ba22-a78892456e35.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/85c9fa3a-9c9f-44f1-aff5-1f72797dbdb2.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-05-27/bb83d710-d830-40db-a3ea-ad1c84d707d4.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B07DWPTLJR/514KL6gAvYL._AC_SL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/3cba5c51-596c-43b4-bb0f-801b2551a36f.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/2b1f361d-49af-4f07-99de-f8e65f804abb.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B08HD6SMMY/61Hmfj-ZbBL._AC_SL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2023-05-16/576efa67-81cd-428a-8bde-80d57cfb647d.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/1b624419-30da-466f-9d2d-b0413cb30428.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2023-11-06/e2e57f13-bf6d-48e0-be0a-1a881b082e8c.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/f204d4bc-b984-45d8-b4c0-c64cd323a50b.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/2c9882e2-5834-48ac-9326-2fcb50e3f03d.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2023-12-01/0b121c30-4d55-46df-92cd-e7e79fed7a83.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/ce21709d-d03a-485c-bd1a-0ca3c11840fd.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B0842PRXT6/61tbbK8RkHL._AC_SL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/c8ec458e-d863-4987-962f-ffcfe4f54175.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-08-04/08b200bc-48ce-4aac-b0a3-2358f9717edc.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B0BMQ8WCNF/91fTDjI24bL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/8f28f605-9543-48c6-a4c6-e8c636de7e5d.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/f7afcb31-8430-46eb-9114-c2bacf56fc71.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B0BBN3YQNK/71JmApgdVAL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B07DWPTLJR/514KL6gAvYL._AC_SL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/9a213d9c-85e4-4845-ba6f-92cdb3aadc7c.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-05-27/bb83d710-d830-40db-a3ea-ad1c84d707d4.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/acc8fc49-f110-45dc-ad47-ed783751d459.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B08HD6SMMY/61Hmfj-ZbBL._AC_SL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/dc0af8d7-d6fd-4d17-b74c-2ed7629fdb8c.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2023-05-16/576efa67-81cd-428a-8bde-80d57cfb647d.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/38e35767-2052-47cd-8cc7-573464957f89.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/f204d4bc-b984-45d8-b4c0-c64cd323a50b.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-574f8736.7da50378.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/2c9882e2-5834-48ac-9326-2fcb50e3f03d.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-15/e784c612-43a1-4248-92ca-68f8c7771479.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/c8ec458e-d863-4987-962f-ffcfe4f54175.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/8f28f605-9543-48c6-a4c6-e8c636de7e5d.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-21/0d5a21f1-ed79-4cc9-8779-240cb4bf5732.png HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-597b172c.b488a9b3.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopAvatar/2023-11-23/1e60a570-fd75-42c1-b3b9-3c040b0cc19e.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/f7afcb31-8430-46eb-9114-c2bacf56fc71.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-59b3c64c.e3d69890.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-22/e2693638-a8e8-40b8-b503-46fd93510048.png HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-22/0fee4b69-98bf-4dd0-b2e9-a3eef7d8c9e2.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-15/06a0b04e-09e1-41ac-a5cf-166c098d530a.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/acc8fc49-f110-45dc-ad47-ed783751d459.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/dc0af8d7-d6fd-4d17-b74c-2ed7629fdb8c.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-60122964.1a94a034.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/9a213d9c-85e4-4845-ba6f-92cdb3aadc7c.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/38e35767-2052-47cd-8cc7-573464957f89.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-68f12e90.27a370f9.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-738d996c.a5610556.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-7e3b1e1c.c70dd4a7.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-21/cbb27639-f9df-471d-a236-a05a2c188c74.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-21/c801d8c1-e6a6-45ed-b224-7f662cfe8c7f.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-21/0d5a21f1-ed79-4cc9-8779-240cb4bf5732.png HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-15/e784c612-43a1-4248-92ca-68f8c7771479.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/f6acb799-6e3d-40d7-9dea-f88b73ddc661.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-22/e2693638-a8e8-40b8-b503-46fd93510048.png HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/445c45cc-a9b2-4753-8903-eb823436e494.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/d9a4f743-88c7-49d5-8f27-acd79169d134.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-22/0fee4b69-98bf-4dd0-b2e9-a3eef7d8c9e2.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-807dda1c.85ee17e2.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-15/06a0b04e-09e1-41ac-a5cf-166c098d530a.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-83fd3762.bbf1f88d.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-91f4e7e8.054674a3.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/908e2a95-723f-40aa-ac29-581a9ee153f5.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/20a7dcb0-4ecb-43d4-bfe4-e7b16a8d6d70.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-21/cbb27639-f9df-471d-a236-a05a2c188c74.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-a5f3ae12.23ca998d.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/f6acb799-6e3d-40d7-9dea-f88b73ddc661.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/47934c11-34a0-4990-9c8e-834a82f5b701.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-21/c801d8c1-e6a6-45ed-b224-7f662cfe8c7f.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/74320950-831e-4dbb-887e-09fbc2c1b501.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/d9a4f743-88c7-49d5-8f27-acd79169d134.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp910/B08GDC6BXT/51nqa1O5NVL._AC_UL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/445c45cc-a9b2-4753-8903-eb823436e494.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/20a7dcb0-4ecb-43d4-bfe4-e7b16a8d6d70.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-a9f88638.585206f9.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp13/B072P17XY7/71XaaByITlL._AC_UL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-b35e5dc4.b4f6766c.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/208bfce2-9f5e-4564-9ff0-3f42b091c6e1.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-ce9a332e.ff6f7da2.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-ec4ab7b6.c6474aa1.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/4d106467-e1bb-4199-91a3-14c09c397800.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/908e2a95-723f-40aa-ac29-581a9ee153f5.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/47934c11-34a0-4990-9c8e-834a82f5b701.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/ba21b1de-1bd6-41cf-993d-cbf59051931d.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/f2601622-74c2-44a6-bc3d-374575d12a95.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp910/B08GDC6BXT/51nqa1O5NVL._AC_UL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/74320950-831e-4dbb-887e-09fbc2c1b501.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/304ce03b-5dd7-4e7f-a074-7d7c71886fb0.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp13/B072P17XY7/71XaaByITlL._AC_UL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-ec5b203e.45f75ffc.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-fe46833a.f2bd8913.css HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/208bfce2-9f5e-4564-9ff0-3f42b091c6e1.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/0289f107-7fb4-4016-bf41-00405c76db55.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-0492056c.e45135e6.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-080bb2e0.539e6bbd.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/4d106467-e1bb-4199-91a3-14c09c397800.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/cc9f0c02-1a92-4528-8753-c155478fe852.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/30b476d2-2a51-4c17-a8b4-b57d7df5f00e.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/ba21b1de-1bd6-41cf-993d-cbf59051931d.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/304ce03b-5dd7-4e7f-a074-7d7c71886fb0.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/3e25aaf9-50d2-4f5f-947b-4e440b685a95.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/b62216d2-e350-4603-a071-38ceef9857ee.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/f2601622-74c2-44a6-bc3d-374575d12a95.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-159c80a0.7a36ce91.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/1bf64a41-5716-4bfb-9f3d-dad3bbd57850.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/0289f107-7fb4-4016-bf41-00405c76db55.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-1600b4ff.9e9532f4.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2343ec85.84808b99.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-24e95abb.07db1024.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2849664a.15cb5b1b.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2b19c21c.fd91f1a4.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/cc9f0c02-1a92-4528-8753-c155478fe852.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/30b476d2-2a51-4c17-a8b4-b57d7df5f00e.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/b62216d2-e350-4603-a071-38ceef9857ee.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/3e25aaf9-50d2-4f5f-947b-4e440b685a95.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2ca3e678.f1d934ff.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.4c830710.svg HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2d216070.47149f4c.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2d216994.dc31427b.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2d3b15cc.7ea38b06.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-356c00b0.f43df600.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-3581ccc6.4786460c.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-376ad29c.37f6bec1.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-39fb98b5.f7f1c96f.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.4c830710.svg HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-3fd6aeb4.9a00e070.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-471c7830.8fcbeb4f.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-492ced6d.a21b2194.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-50d79b30.c3295027.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-55a26a12.ce958d9d.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-568423ab.09fe69b7.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-574f8736.1219b135.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-597b172c.7ac7bada.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-59b3c64c.ead6570a.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-60122964.8c4b1862.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-70e1af0f.785d99d9.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-68f12e90.b02c89b1.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-738d996c.3c55ad6f.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-74926972.1736f086.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-7e3b1e1c.07261457.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-807dda1c.df7aca06.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-83fd3762.f9b7aee0.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-91f4e7e8.bafd18ca.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-a5f3ae12.37b47648.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-a9f88638.bc5f3d31.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-b35e5dc4.4fd778ac.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-ce857350.4d986e29.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-ce9a332e.d8cd2446.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-ec4ab7b6.8e31801b.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-ec5b203e.94ee30b7.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-fe46833a.7684a70a.js HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-3fd6aeb4.9a00e070.js HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/category!tree.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/index!download-url.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/category!tree.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2d3b15cc.7ea38b06.js HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/category!tree.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/index!download-url.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/category!tree.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: tiktoktv.cn
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: mall-test.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: imgtest1.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: shop-shangcheng-shangchuan2.s3.amazonaws.com
Source: unknownHTTP traffic detected: POST /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=1&lang=en HTTP/1.1Host: tiktoktv.cnConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://tiktoktv.cnSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_238.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_238.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_535.2.drString found in binary or memory: https://apps.apple.com/my/app/shop2u/id6448880380
Source: chromecache_238.2.drString found in binary or memory: https://github.com/tangbc/vue-virtual-scroll-list#readme
Source: chromecache_238.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_238.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.35.0/LICENSE
Source: chromecache_238.2.drString found in binary or memory: https://gsap.com
Source: chromecache_238.2.drString found in binary or memory: https://gsap.com/standard-license
Source: chromecache_238.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_238.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_238.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_238.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_535.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.commerce.app
Source: chromecache_535.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.in.ceapp.go
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@18/626@21/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2160,i,10640070470088611339,14518798306795099401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tiktoktv.cn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5456 --field-trial-handle=2160,i,10640070470088611339,14518798306795099401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2160,i,10640070470088611339,14518798306795099401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5456 --field-trial-handle=2160,i,10640070470088611339,14518798306795099401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://openjsf.org/0%URL Reputationsafe
https://mall-test.s3.amazonaws.com/test/2023-03-28/5a905e1d-1756-453e-bc49-baabb5267acb.jpg0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s3-w.us-east-1.amazonaws.com
52.216.39.57
truefalse
    unknown
    www.google.com
    142.250.186.100
    truefalse
      unknown
      tiktoktv.cn
      35.180.49.151
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          imgtest1.s3.amazonaws.com
          unknown
          unknownfalse
            unknown
            mall-test.s3.amazonaws.com
            unknown
            unknownfalse
              unknown
              shop-shangcheng-shangchuan2.s3.amazonaws.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://tiktoktv.cn/css/chunk-356c00b0.3a3fd33a.cssfalse
                  unknown
                  https://tiktoktv.cn/css/chunk-68f12e90.27a370f9.cssfalse
                    unknown
                    https://mall-test.s3.amazonaws.com/pc/gp13/B072P17XY7/71XaaByITlL._AC_UL1500_.jpgfalse
                      unknown
                      https://tiktoktv.cn/wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=1&lang=enfalse
                        unknown
                        https://imgtest1.s3.amazonaws.com/type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpgfalse
                          unknown
                          https://tiktoktv.cn/wap/api/syspara!getSyspara.action?code=customer_service_url&lang=enfalse
                            unknown
                            https://imgtest1.s3.amazonaws.com/test/2023-03-11/c5a63bc0-28ed-4a64-9e72-b58af5897c43.jpgfalse
                              unknown
                              https://imgtest1.s3.amazonaws.com/type/2023-09-27/fec070f0-ebcb-41bb-9d4e-b383ced7bf87.pngfalse
                                unknown
                                https://tiktoktv.cn/css/chunk-91f4e7e8.054674a3.cssfalse
                                  unknown
                                  https://mall-test.s3.amazonaws.com/test/2023-03-28/50277ee1-dc11-4e3b-948e-f2f37f4858da.jpgfalse
                                    unknown
                                    https://tiktoktv.cn/js/chunk-39fb98b5.f7f1c96f.jsfalse
                                      unknown
                                      https://tiktoktv.cn/wap/api/sellerGoods!recommend_new.action?type=2&pageSize=24&lang=enfalse
                                        unknown
                                        https://tiktoktv.cn/#/commodity?id=ff808081875b781101875beed6fd00b8&parentId=ff80808186a908930186a9190f2f0000false
                                          unknown
                                          https://tiktoktv.cn/css/chunk-2b19c21c.0e701f5c.cssfalse
                                            unknown
                                            https://imgtest1.s3.amazonaws.com/type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpgfalse
                                              unknown
                                              https://tiktoktv.cn/wap/api/sellerGoods!recommend_new.action?type=0&pageSize=24&pageNum=1&lang=enfalse
                                                unknown
                                                https://tiktoktv.cn/css/app.0772cdc1.cssfalse
                                                  unknown
                                                  https://mall-test.s3.amazonaws.com/pc/gp/B07V3DF1QP/51G8uW4FLLL._AC_SL1010_.jpgfalse
                                                    unknown
                                                    https://tiktoktv.cn/img/play.14382a76.svgfalse
                                                      unknown
                                                      https://shop-shangcheng-shangchuan2.s3.amazonaws.com/type/2024-07-20/a1e1b3c8-a50f-4b12-9e24-24b8aa13decd.pngfalse
                                                        unknown
                                                        https://tiktoktv.cn/css/chunk-83fd3762.bbf1f88d.cssfalse
                                                          unknown
                                                          https://tiktoktv.cn/js/chunk-471c7830.8fcbeb4f.jsfalse
                                                            unknown
                                                            https://mall-test.s3.amazonaws.com/pachong/gaoqing/B07DWPTLJR/514KL6gAvYL._AC_SL1000_.jpgfalse
                                                              unknown
                                                              https://tiktoktv.cn/img/logo.4c830710.svgfalse
                                                                unknown
                                                                https://mall-test.s3.amazonaws.com/avatar/2023-03-22/e2693638-a8e8-40b8-b503-46fd93510048.pngfalse
                                                                  unknown
                                                                  https://tiktoktv.cn/js/chunk-807dda1c.df7aca06.jsfalse
                                                                    unknown
                                                                    https://tiktoktv.cn/js/chunk-ec5b203e.94ee30b7.jsfalse
                                                                      unknown
                                                                      https://imgtest1.s3.amazonaws.com/type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpgfalse
                                                                        unknown
                                                                        https://tiktoktv.cn/js/chunk-7e3b1e1c.07261457.jsfalse
                                                                          unknown
                                                                          https://imgtest1.s3.amazonaws.com/type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpgfalse
                                                                            unknown
                                                                            https://tiktoktv.cn/js/chunk-1600b4ff.9e9532f4.jsfalse
                                                                              unknown
                                                                              https://imgtest1.s3.amazonaws.com/test/2023-03-07/b36d2777-fff7-4cec-b168-5b68c3d256b6.jpgfalse
                                                                                unknown
                                                                                https://tiktoktv.cn/js/chunk-70e1af0f.785d99d9.jsfalse
                                                                                  unknown
                                                                                  https://tiktoktv.cn/js/chunk-574f8736.1219b135.jsfalse
                                                                                    unknown
                                                                                    https://tiktoktv.cn/img/right6.b8bac159.jpegfalse
                                                                                      unknown
                                                                                      https://mall-test.s3.amazonaws.com/avatar/2023-03-15/e784c612-43a1-4248-92ca-68f8c7771479.jpgfalse
                                                                                        unknown
                                                                                        https://mall-test.s3.amazonaws.com/test/2023-03-28/30b476d2-2a51-4c17-a8b4-b57d7df5f00e.jpgfalse
                                                                                          unknown
                                                                                          https://mall-test.s3.amazonaws.com/avatar/2023-03-21/0d5a21f1-ed79-4cc9-8779-240cb4bf5732.pngfalse
                                                                                            unknown
                                                                                            https://mall-test.s3.amazonaws.com/pc/gp/B07XGP7HTW/81fwoaIeEOL._AC_SL1500_.jpgfalse
                                                                                              unknown
                                                                                              https://tiktoktv.cn/#/indextrue
                                                                                                unknown
                                                                                                https://tiktoktv.cn/js/chunk-2343ec85.84808b99.jsfalse
                                                                                                  unknown
                                                                                                  https://tiktoktv.cn/img/right5.1ea7fcc6.jpegfalse
                                                                                                    unknown
                                                                                                    https://tiktoktv.cn/js/chunk-ce857350.4d986e29.jsfalse
                                                                                                      unknown
                                                                                                      https://mall-test.s3.amazonaws.com/test/2023-03-28/5a905e1d-1756-453e-bc49-baabb5267acb.jpgfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://imgtest1.s3.amazonaws.com/test/2023-03-07/1b624419-30da-466f-9d2d-b0413cb30428.jpgfalse
                                                                                                        unknown
                                                                                                        https://mall-test.s3.amazonaws.com/pc/gp910/B08GDC6BXT/51nqa1O5NVL._AC_UL1000_.jpgfalse
                                                                                                          unknown
                                                                                                          https://tiktoktv.cn/#/classificationtrue
                                                                                                            unknown
                                                                                                            https://tiktoktv.cn/js/chunk-376ad29c.37f6bec1.jsfalse
                                                                                                              unknown
                                                                                                              https://mall-test.s3.amazonaws.com/test/2023-03-28/3cba5c51-596c-43b4-bb0f-801b2551a36f.jpgfalse
                                                                                                                unknown
                                                                                                                https://mall-test.s3.amazonaws.com/test/2023-03-28/24d6b74e-f4eb-44d4-86fc-bba207f24d23.jpgfalse
                                                                                                                  unknown
                                                                                                                  https://mall-test.s3.amazonaws.com/test/2023-03-28/d242b41f-a56b-4d36-86c6-d91b086f2e80.jpgfalse
                                                                                                                    unknown
                                                                                                                    https://tiktoktv.cn/css/chunk-50d79b30.0f594967.cssfalse
                                                                                                                      unknown
                                                                                                                      https://mall-test.s3.amazonaws.com/test/2023-03-28/b62216d2-e350-4603-a071-38ceef9857ee.jpgfalse
                                                                                                                        unknown
                                                                                                                        https://tiktoktv.cn/css/chunk-492ced6d.8fe95911.cssfalse
                                                                                                                          unknown
                                                                                                                          https://tiktoktv.cn/css/chunk-738d996c.a5610556.cssfalse
                                                                                                                            unknown
                                                                                                                            https://tiktoktv.cn/js/chunk-a9f88638.bc5f3d31.jsfalse
                                                                                                                              unknown
                                                                                                                              https://tiktoktv.cn/js/chunk-2d216070.47149f4c.jsfalse
                                                                                                                                unknown
                                                                                                                                https://imgtest1.s3.amazonaws.com/type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpgfalse
                                                                                                                                  unknown
                                                                                                                                  https://imgtest1.s3.amazonaws.com/type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpgfalse
                                                                                                                                    unknown
                                                                                                                                    https://tiktoktv.cn/css/chunk-376ad29c.cf3ef494.cssfalse
                                                                                                                                      unknown
                                                                                                                                      https://tiktoktv.cn/img/zd.06c37b29.pngfalse
                                                                                                                                        unknown
                                                                                                                                        https://imgtest1.s3.amazonaws.com/test/2023-03-11/b4fea0b7-8319-4135-ba22-a78892456e35.jpgfalse
                                                                                                                                          unknown
                                                                                                                                          https://mall-test.s3.amazonaws.com/test/2023-03-28/acc8fc49-f110-45dc-ad47-ed783751d459.jpgfalse
                                                                                                                                            unknown
                                                                                                                                            https://mall-test.s3.amazonaws.com/pachong/gaoqing/B08HD6SMMY/61Hmfj-ZbBL._AC_SL1000_.jpgfalse
                                                                                                                                              unknown
                                                                                                                                              https://mall-test.s3.amazonaws.com/test/2023-03-28/09f4347f-2277-4985-9f28-668a55470136.jpgfalse
                                                                                                                                                unknown
                                                                                                                                                https://tiktoktv.cn/css/chunk-597b172c.b488a9b3.cssfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://imgtest1.s3.amazonaws.com/type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpgfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://mall-test.s3.amazonaws.com/test/2023-03-28/2c9882e2-5834-48ac-9326-2fcb50e3f03d.jpgfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://tiktoktv.cn/img/right1.57c427fc.jpegfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://imgtest1.s3.amazonaws.com/test/2023-03-11/946a7bc7-97f9-47e1-a545-5d6225a7b4cc.jpgfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://mall-test.s3.amazonaws.com/test/2023-03-28/cc9f0c02-1a92-4528-8753-c155478fe852.jpgfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://tiktoktv.cn/css/chunk-fe46833a.f2bd8913.cssfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://mall-test.s3.amazonaws.com/test/2023-03-28/8f28f605-9543-48c6-a4c6-e8c636de7e5d.jpgfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://tiktoktv.cn/js/chunk-2d216994.dc31427b.jsfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://tiktoktv.cn/js/app.859c1848.jsfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://tiktoktv.cn/js/chunk-b35e5dc4.4fd778ac.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://tiktoktv.cn/wap/api/seller!list.action?isRec=1&lang=enfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://tiktoktv.cn/js/chunk-fe46833a.7684a70a.jsfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://tiktoktv.cn/js/chunk-2b19c21c.fd91f1a4.jsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://tiktoktv.cn/js/chunk-2849664a.15cb5b1b.jsfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://tiktoktv.cn/css/chunk-471c7830.cd704402.cssfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://mall-test.s3.amazonaws.com/pc/gp/B082Q6RMD4/51LNp4aSxDL._AC_SL1340_.jpgfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://imgtest1.s3.amazonaws.com/test/2023-03-07/02a275d6-f6e2-4a03-863b-4f4a8e5553a2.jpgfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://imgtest1.s3.amazonaws.com/test/2023-03-11/5b2e7318-d3dc-4133-9cdd-a3e8bd8dc152.jpgfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://mall-test.s3.amazonaws.com/test/2023-03-28/d9a4f743-88c7-49d5-8f27-acd79169d134.jpgfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://tiktoktv.cn/js/chunk-ec4ab7b6.8e31801b.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://mall-test.s3.amazonaws.com/avatar/2023-03-15/06a0b04e-09e1-41ac-a5cf-166c098d530a.jpgfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://mall-test.s3.amazonaws.com/test/2023-03-28/908e2a95-723f-40aa-ac29-581a9ee153f5.jpgfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://mall-test.s3.amazonaws.com/test/2023-03-28/85c9fa3a-9c9f-44f1-aff5-1f72797dbdb2.jpgfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://mall-test.s3.amazonaws.com/test/2023-03-28/f6acb799-6e3d-40d7-9dea-f88b73ddc661.jpgfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://tiktoktv.cn/css/vendors~app.35d8944c.cssfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://tiktoktv.cn/js/chunk-2ca3e678.f1d934ff.jsfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://tiktoktv.cn/js/chunk-597b172c.7ac7bada.jsfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://imgtest1.s3.amazonaws.com/test/2023-03-11/afd940a2-7696-49e5-a23b-ef4091c6be16.jpgfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://mall-test.s3.amazonaws.com/goods/2023-03-31/e176f2b0-1aba-4fa7-8696-c56d6f9452b8.jpgfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                            https://github.com/zloirock/core-jschromecache_238.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://openjsf.org/chromecache_238.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://underscorejs.org/LICENSEchromecache_238.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.com/tangbc/vue-virtual-scroll-list#readmechromecache_238.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://github.com/zloirock/core-js/blob/v3.35.0/LICENSEchromecache_238.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  142.250.184.196
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  3.5.22.165
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                  52.217.203.217
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                  52.216.39.57
                                                                                                                                                                                                                  s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  35.180.49.151
                                                                                                                                                                                                                  tiktoktv.cnUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  142.250.186.100
                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  3.5.17.74
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                  52.216.240.172
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  52.217.137.97
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                  192.168.2.6
                                                                                                                                                                                                                  192.168.2.5
                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                  Analysis ID:1522072
                                                                                                                                                                                                                  Start date and time:2024-09-29 08:10:49 +02:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:0h 5m 6s
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                  Sample URL:https://tiktoktv.cn/
                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                  Number of analysed new started processes analysed:11
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                  Classification:mal48.phis.win@18/626@21/12
                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): audiodg.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.174, 142.250.110.84, 34.104.35.123, 142.250.181.234, 142.250.185.234, 216.58.212.170, 142.250.184.234, 216.58.206.42, 142.250.186.170, 142.250.185.138, 172.217.18.106, 142.250.185.202, 172.217.16.138, 172.217.18.10, 142.250.184.202, 142.250.186.42, 142.250.185.170, 142.250.185.106, 142.250.185.74, 2.16.100.168, 88.221.110.91, 4.175.87.197, 192.229.221.95, 40.69.42.241, 20.242.39.171, 142.250.181.227, 172.217.18.14
                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                  • VT rate limit hit for: https://tiktoktv.cn/
                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                  URL: https://tiktoktv.cn/#/index Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["TikTok shop"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"unknown",
                                                                                                                                                                                                                  "prominent_button_name":"Search",
                                                                                                                                                                                                                  "text_input_field_labels":["Search for brands/products/suppliers"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://tiktoktv.cn/#/index Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["TikTok shop"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Click here to view document",
                                                                                                                                                                                                                  "prominent_button_name":"Search",
                                                                                                                                                                                                                  "text_input_field_labels":["Search for brands/products/suppliers"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://tiktoktv.cn/#/index Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["TikTok shop"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Click here to view document",
                                                                                                                                                                                                                  "prominent_button_name":"Search",
                                                                                                                                                                                                                  "text_input_field_labels":["Search for brands/products/suppliers"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":true,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://tiktoktv.cn/#/classification Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["TikTok",
                                                                                                                                                                                                                  "shop"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"Search",
                                                                                                                                                                                                                  "text_input_field_labels":["Lure",
                                                                                                                                                                                                                  "Fishing Rod",
                                                                                                                                                                                                                  "Fish Hook",
                                                                                                                                                                                                                  "Fishing Net",
                                                                                                                                                                                                                  "Fishing Line",
                                                                                                                                                                                                                  "Bait",
                                                                                                                                                                                                                  "Float",
                                                                                                                                                                                                                  "Sinker",
                                                                                                                                                                                                                  "Dip Net",
                                                                                                                                                                                                                  "Fishing Box"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://tiktoktv.cn/#/commodity?id=ff808081875b781101875beed6fd00b8&parentId=ff80808186a908930186a9190f2f0000 Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":[],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"Search",
                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://tiktoktv.cn/#/index Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":[],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"Search",
                                                                                                                                                                                                                  "text_input_field_labels":["Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands/products/suppliers",
                                                                                                                                                                                                                  "Search for brands}
                                                                                                                                                                                                                  "],
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3368), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3368
                                                                                                                                                                                                                  Entropy (8bit):5.222824708939097
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:lD589MTqJATxSdjDQOiHFMDMw2YWAPXlVNH8lDP8hMxdQ8WlAotKce6WX:mmaXQO0jMVNH8lEEtsw1
                                                                                                                                                                                                                  MD5:C30216A8BDD420E27607D3B168428DF6
                                                                                                                                                                                                                  SHA1:F0AC98DAD14C94C1062B6CCC084ADC160517FD4D
                                                                                                                                                                                                                  SHA-256:AA1A6712329F823B477C10C6143ABD40842516844942874078AB482C01EE3896
                                                                                                                                                                                                                  SHA-512:84D0C83119CBE1A5367845FBFB320350D09C5320E435EE0F8E258D74F64E079B1B973C4F91312847AE86170D4C52B5F21633CBE20B89D00E78E3E269A1E47000
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-83fd3762.f9b7aee0.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-83fd3762"],{"0a2c":function(t,e,s){},"46fd":function(t,e,s){s("6e08")},6865:function(t,e,s){s("14d9");var a=s("4260");a={name:"EsStore",props:{showProduct:{type:Boolean,default:!1},item:{type:Object,default:()=>{}}},data(){return{}},methods:{numberFormat:a.f,numberFormatA:a.g}},s("ea4f"),s=s("2877"),s=Object(s.a)(a,(function(){var t=this,e=t._self._c;return e("div",{staticClass:"stroe"},[e("div",{staticClass:"stroe-item flex-center"},[e("div",{staticClass:"stroe-top flex-start"},[e("img",{attrs:{src:t.item.avatar,alt:""}}),e("div",{staticClass:"stroe-top-title"},[e("div",{staticClass:"store_title"},[e("h2",[t._v(t._s(t.item.name))])]),e("div",{staticClass:"flex-between"},[e("div",[e("div",{staticClass:"stroe-top-introduce"},[e("span",[t._v(t._s(t.$t("message.home.commodity"))+":")]),e("span",[t._v(t._s(t.numberFormatA(t.item.sellerGoodsNum)))])]),e("div",{staticClass:"stroe-top-introduce"},[e("span",[t._v(t._s(t.$t("message.ho
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (13670), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13678
                                                                                                                                                                                                                  Entropy (8bit):5.225515905335745
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:qqzCjfAcMsHsuDmLDYRRHEX8bMuMOO0L5xq/cictjAfNeNF/BPsGC8i:qjfNMsHfkX8bMKdmmvPXi
                                                                                                                                                                                                                  MD5:FF3041387F81A9CB2357567BE1BA12CD
                                                                                                                                                                                                                  SHA1:9561A32A3ED412A6E4FF4AF7A833CDBFC7DB13A4
                                                                                                                                                                                                                  SHA-256:77A00DE65C99F0989451441E26DB706A613F5725C01A0E73B9FA85AE8DF3E9E6
                                                                                                                                                                                                                  SHA-512:4F1E6982D0690197B75223E8A8DD3FDD8BDF51CAD512B962B57CC697232049AAA9DEE1433E858A34E3DF49073C034D54AB4F854EF7D7C5788BC71A9A1667DA2B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-971b8156"],{2650:function(t,e,s){s("14d9"),s("88e6"),s("70cc"),s("eb03"),s("22e5"),s("c01e"),s("fa76"),s("8306");var i=s("2f62"),a=s("8c1b"),r=s("7035"),l=s("4260"),o=s("6ad0"),n=s("b463"),c=(s("a16c"),s("3191"));n={name:"EsProductionInfo",props:{id:{type:String,default:"0"}},components:{vuePhotoZoomPro:n.c,ImgZoomer:n.b,ImgPreview:n.a},data(){return{itemname:"SM-wholesale shop",currentIndex:0,swiperOptionTop:{centeredSlides:!0,spaceBetween:10,autoplay:{delay:2500,disableOnInteraction:!1},thumbs:{swiper:{el:".gallery-thumbs",spaceBetween:10,slidesPerView:"auto",slideToClickedSlide:!0,watchSlidesVisibility:!0},slideThumbActiveClass:"slide-thumb-active"}},num:1,minbuy:1,goodsAttrObj:{},showOnlieService:!1,loading:!1,isCollect:!1,canSelectAttributes:[],price:null,curIndex:0,currentSkuTitle:[],imgList:"",skuPrice:null,maxNum:100,isIntDis:!0,show:!0,min:1}},computed:{...Object(i.c)({productDetails:"productDetails/productDetails"}),
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):72302
                                                                                                                                                                                                                  Entropy (8bit):4.932318244877614
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:z+z4RIK8gFkcCZWFUgrm906T3wepSrdE0ZWR/ZdEv8RbSoKk2DY4:queKwevB
                                                                                                                                                                                                                  MD5:C1623280FB7C0D8089C50605CE041F11
                                                                                                                                                                                                                  SHA1:342E65505F07ACA28476D66D03FF566701BE2022
                                                                                                                                                                                                                  SHA-256:D83056CDA21EBC25260417B630E7C48F8F63EC7E5BECD4B22AAA64F58337E77D
                                                                                                                                                                                                                  SHA-512:170AB2D796F245FBA7C39B2D283CA8C520B55C1B1841E76C35F28C8E29FCD666BF157E7251DA06015C61E73C05F96F3D5C4E42F42128EDE5A1FAA243227D0587
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:{"code":"0","msg":null,"data":[{"id":"ff80808184809ef9018480ab04a30010","parentId":"0","createTime":1668606002339,"rank":0,"sort":0,"recTime":1681574379851,"status":1,"iconImg":"https://imgtest1.s3.amazonaws.com/type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg","level":1,"name":"Food & Beverage","categoryId":"ff80808184809ef9018480ab04a30010","des":"Beer/Wine/Spirits,Coffee/Tea/Cocoa/Mineral Water/Drinks","subList":[{"id":"ff808081882b196f018848562d1a0000","parentId":"ff80808184809ef9018480ab04a30010","createTime":1684840787222,"rank":1,"sort":1,"recTime":0,"status":1,"iconImg":"","level":2,"name":"Mineral Water","categoryId":"ff808081882b196f018848562d1a0000","des":"","subList":null},{"id":"ff808081882b196f0188485670550002","parentId":"ff80808184809ef9018480ab04a30010","createTime":1684840804437,"rank":2,"sort":2,"recTime":0,"status":1,"iconImg":"","level":2,"name":"Juice","categoryId":"ff808081882b196f0188485670550002","des":"","subList":null},{"id":"ff808081882b196f01884856a
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (17401), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17409
                                                                                                                                                                                                                  Entropy (8bit):5.794276583330206
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:AMvdDwLDPOAetBzhJgFjz9Y7zcqv0Q5zd0z4uzUhHYkyGJzYDckx306Uglxgl+/I:vq2phJgFCcqvPo4u9gzwNHgyI
                                                                                                                                                                                                                  MD5:88C60DC33201CA1F084379143E76CFCD
                                                                                                                                                                                                                  SHA1:0F654C0BAAAC54C7DE9A341FABAC21223CBEFCA0
                                                                                                                                                                                                                  SHA-256:2F17D51AFFE6C677A175180E9A9216EA3EBA191D0373B713E1992E8EB1583DDB
                                                                                                                                                                                                                  SHA-512:9AFBA96D8C74DBBD7F3F207CA793F9726D5B5D797B5624B0062DBFC0F25317FD6A84B2B4C2D14F63688201037869A214E219D1DC36F86CC85BDC3EAED7C26A11
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-68f12e90.b02c89b1.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-68f12e90"],{2303:function(e,t,s){},"3d3d":function(e,t,s){s("2303")},"43a7":function(e,t){e.exports="data:image/png;base64,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
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):46207
                                                                                                                                                                                                                  Entropy (8bit):7.942539118931798
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:GOSu2YQp+gujkfsasYaYtu/tgiE/c1tcDkV2FynHs5d4RX3S6cqUrolLoDzT6S51:GOt2YQVujkfTJaYg/wU1SYSJ4JcrsLo/
                                                                                                                                                                                                                  MD5:AD3BB72E6CF979DF37C56CC70E70710C
                                                                                                                                                                                                                  SHA1:F0BFF01C9D923AD55250EF7DE41AFAE41CBE3F90
                                                                                                                                                                                                                  SHA-256:50294B071E29CC9E8AFDAC176DD2FBC62F4C36265D5F494D96A7AB2908C1A643
                                                                                                                                                                                                                  SHA-512:1FC3E1B07A86C34FB8C9720F8FF8C2A584CFB6DFE7B4E34D53F2F0555E558FE95F5A62BAD4A6874A64E081CDDAE0DEFE530870D76DCF1551CA45EE570B582CE8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...L.@.Ed..*..-...v.j9...B
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 802x521, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):15607
                                                                                                                                                                                                                  Entropy (8bit):7.870020529317057
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:1o70easHMM6iAWmDWgBefzTEtnnRo8sKNdyqbAafK:1o7aHdWmDWmyvya1kA6K
                                                                                                                                                                                                                  MD5:E20B3CF0277FA3099D6972DD28D24ABC
                                                                                                                                                                                                                  SHA1:84D0691DCF51B356061D534F15B0D525A74CA14D
                                                                                                                                                                                                                  SHA-256:4C7F74A7416671CABECB63179E3CCFFCA56FA748572C201B258B4A386B56C27D
                                                                                                                                                                                                                  SHA-512:4B46EEF72D81A1487E47A8424DBA9E855DF286EBB4841E4FDFB5208B65C2483A3F3A148E529B1711ABA34DA55D3493C4292F2B4B40B050FF9F8130D40CBA6F97
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........".."..........2....................................................................5m.....s.[*...N....v..FE....3+.....r.wk.7...I.Fz.&......3.x..x..y.z.$z.&......ks.qC......N,.................../....[4a........*.*.-1ff,.df,.38`......`..YF..c37..kl....M.T..-....sh..5..._:o/M-...................4..~.G......@*...P...@..c`........2......K.9..<...W ..................9.y|.c.............T...@.......l...d...`.X%..^.OI...<.....................<..z..G...V..F..........!`A....j .....K...k...Q..................>.xx|......'.../.4.... .... .6.....%.X.,..(.J1...+.H.@......................[........SF.\@h.....X.. ...jX@%..,.......l=...O...................|g..}6v...;#.R[..,Z. ....#@.....@D...@%..`. @.F..e.ey...............>#.]..-......q.....6............#@.......@.a..;...+.................Y...;;..v....4.h...4..$,.h..w... .X.. ..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21435), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21435
                                                                                                                                                                                                                  Entropy (8bit):5.848332319186045
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:3ZMkIQyEkkeX/pZ25ZC85s8CkC2caIdR2iW4YGrSLjhh+P5/e7R0N:jIZEheX/poF5sVGUqtLr+P5/eVy
                                                                                                                                                                                                                  MD5:347E7471C06E54B272C94BE9C1AD23C2
                                                                                                                                                                                                                  SHA1:C861E89F40823AB23CD3F71A14BB2146B4848C63
                                                                                                                                                                                                                  SHA-256:274D806042475F7C8C017E971F32194339AC1C74BCEA70A23A2743AF61B3B43F
                                                                                                                                                                                                                  SHA-512:88B410B900B577EAA4F8C0B87FCD9408C26E9234B360C484A2FC205FE3438ADB714A0B4A9A12A4AF442BE36799D6484A98E47A2AE41662C85BFA07730BBCA22C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-376ad29c.cf3ef494.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .visit-title{padding-left:0;padding-right:12px}html[dir=rtl] .visit-item-desc{padding-left:0;padding-right:10px}.balance{width:250px;height:85px;text-align:center;background:url(data:image/png;base64,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
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):237188
                                                                                                                                                                                                                  Entropy (8bit):7.99179293725578
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:6144:uS3CPdNMUSSNyTgJ8tQrxaym12NLF8acZXGlexMJnvglDJdc+:eNMUmsJ8yr0gxF8xl0eRDnc+
                                                                                                                                                                                                                  MD5:D858D55AFC3E656EE3BFDF0A377589F5
                                                                                                                                                                                                                  SHA1:4AAD0028082BAAB839DCF77B15DBB1C1F8CD9CBA
                                                                                                                                                                                                                  SHA-256:D642984A117D89349A1406A829DF5859A6BCB1C7E55241B7A647BB238B2BE1F3
                                                                                                                                                                                                                  SHA-512:9A866F4977EF98B217035DF2CF4CA4383F76DFE6A0DD737D85EAABD162224EC671314E5DAEE299DB0EB69E5878E39C2A968BAD7C87AFE639CD5AC9D4A88113D2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/cc9f0c02-1a92-4528-8753-c155478fe852.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6...................................................................$..)).H.A.$..JB...dD.Q.2I,) JH.A..2"..A..C..%$......$. ......IG)%... .)%.%..C......!....RH!.....H+..X.c".....c.....H"... .D.JII .) JJ.AWD.$...T....A..*Q..A.H0.....R@..t.XH*Q..AVD.JH.A.RK.H.A.....+.zX.P...IHRP...A..B..)%" .../..8..I Q...y.......4....D.TA..c$..K).....I`.1..DAR. .>...5&6,.$......$. ......q.e..........J .)%.%.".z......5Q.2 .RJI.2 .RQ..b ......{o.t.Iq.#]{A...v.a.1...lRJ...A)%$....)(I.].T..dAR..Q.2 .D.Q.1 .*JH1I.H1.Ia .D.Q.Y.A) Q.1I,) Q....RP...bIB.J.%!IBRJQ.2I.H ...........$.^..^.~....._...y23...=...k6N..........n.y....w.6g..e ..w..1[wcuz.'l...d[.4..*O.,k....#.[.}?..VF.G.-..i.........j...h...Z.]........?X...{...6;.uY..|..B.._.y.5..._..t....!O}....>.7.VG.c7.>km....q..Q..=.g.y.IG9.XV.D...t.'.&.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4704
                                                                                                                                                                                                                  Entropy (8bit):7.856994542334003
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Wh+tAiYHAua4Aqt9u4F3DRBfO18AB/x0qaZIPdwR3ODcpOfxukRbnCRTVMfn:E+tEgBvEwgRyHSIPmR3OD485hn66
                                                                                                                                                                                                                  MD5:6D5F23FF9ECB9724C07B2CD1541269F9
                                                                                                                                                                                                                  SHA1:5E750C426346B1FC8FB169CE8539AC98A13614B1
                                                                                                                                                                                                                  SHA-256:52E08B3D2F52FB6B3AE31C2DF98ABD68FCC703E02F2FC21B68743F5F0F254D1C
                                                                                                                                                                                                                  SHA-512:4A3CDF202EC25973C245CA77C96782EC1B6B9402DD6FE9D654DD3696B2929A1F0D2D3AD76D63A40998685FE0DEBF4AC2B66C742307B7F8A8040E386E64C72EB2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/right4.6d5f23ff.jpeg
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................B+.......Er.....r..d...6.....A....E.q.=@...|..o......-|y.-P)i.....sx>..}.Z...C.*.[........y~....ZFH...Lk6......o._.5?o.jk3}l.=.......Z...<.....f....}......../........;......k...._....:?.`..L..G..8..9.................?...[[n:....ov.. [...Sd...u:..z.-)&...2......;..=.*.0.Iqx..n...n.../..1.4sy.._'........................................"..R...........4.9r..3'D.9.....g.:_J..|........................................................j@z.......[..=Q.Yvt....0..z=q...&..9..=..g.*........1..........................!..1. .."23..@#$0ACPa.............s..9....9.s.?.-.wgvx...<g..3.x...<g..3.x...<g..3...b....!..q....v..l.5....+.N..)R....#...C..>...X..g)..r...8........C...bY.i&.....e.....i:....M..>....A...h.%......?..b.;.{.&.Q5....{*./tP..Y.o.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 800x534, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):56159
                                                                                                                                                                                                                  Entropy (8bit):7.924581855631295
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:uDZKKnijpLxWGUlbk+S68BLV750fOQE9UTzssKcclL/xNqKyvGw5KazAr4jNsuP0:uFXnwLdUadz0fpCHcI7jy+w5hzquPzyJ
                                                                                                                                                                                                                  MD5:CBA16CAE5F38F165C609E2F5AB5C18FA
                                                                                                                                                                                                                  SHA1:98E1D7DEE3CACCE9A7DC0E27F902A770BCF15950
                                                                                                                                                                                                                  SHA-256:3B548B41819C9F67D5D76472DFF0B09B0675DE098E558EAF78F292B1A8C79D8A
                                                                                                                                                                                                                  SHA-512:B761E1B78EA5BC6B5A4B5D8B4C747C5CFAD74C4AE9973BB5DDAD0C5B24FCD0765EEDAD07593D7A9130167AB0241073F3553FF0B10B66D5228979DFC3146B04DD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....,.,.....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc........ ..........................................F.........................!1.AQ"2aq.......#BR....$3br.C.4S....%s.5Dc................................3......................!.1A.."Qa2q.....B....#R.3.C............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5087
                                                                                                                                                                                                                  Entropy (8bit):7.847808916006011
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WhxxYqBhBnFMEKYhu/hCbjftpvzaHZx+RxXP+1VHaWccmRAi5Hx:EPdn2E2+nba5uZ+1VHatNl
                                                                                                                                                                                                                  MD5:B8BAC1593A48BC443848BB3A683A551D
                                                                                                                                                                                                                  SHA1:308B1B03B09B9865605A8210D0829847AE0D27E0
                                                                                                                                                                                                                  SHA-256:10A746B60BFA7FFEE5B3CB5D7B628EF08774E826D869A9418AE618DA09219B61
                                                                                                                                                                                                                  SHA-512:B4728B8792AAB88C835D7058E7AE673C20E2D421D0E23D57B7B3B5FC69B00DDE745BA47586721C3F5D05FA36F914ACA9B483570011E03ED6E90B9772DE3CBDCE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/right6.b8bac159.jpeg
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................................... ..(".TPh...P..@.4t...J.Yr.....U.......A@..#..s....B.#C.z...!@.q.f...Q.v.PT......w7;K..5...\......c.M..v}{.#.-........_.W_....}.VcQ.C...},......:.f...w...8E..b....][=..._......\.k.#.S..1d.4..U.Y+.~M.]a..H..r..5....b^k.a._E....RY`...;....}...G.K.^.C.K..p..%.x..f.E...b..FY.b...B....r^k...5l..=G.x@h.9.}K.AIU......q5.-8a.......P....0BG.........................................).D...]._....~.~\$........g!z.Ar...-...........................................Q.@L.fw(&q;..gBP..@3J.0.D.(.....G.........................!.1Q."2ARa....#Bq @ST.....035r....Cb.$6D`...........?..............B...f..0....2@....m...5p......S].....w.......-.z.$c[..$..K.\...k>)*....F0...Q..|...t...@...C8s...../x...U5.zv..p~.....M./.oxQ=...!$t..0"........H10.#*....wTt...F.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x890, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):116736
                                                                                                                                                                                                                  Entropy (8bit):7.977568364519315
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:5e2yg9EXZZEXO06Ae3UYn/HFkdOQRC+p/o:ZyeEXmO06AuUYnNkkQRC+p/o
                                                                                                                                                                                                                  MD5:C5A47705795CDBC1E8729597AE3590C0
                                                                                                                                                                                                                  SHA1:DC331981DD3AEB0E2EF49A5339B9DE6FC874A6B1
                                                                                                                                                                                                                  SHA-256:2C4FB62978884F281072FA2AAC50ACD32F422CD139A6E8C703C644263F3CFEFE
                                                                                                                                                                                                                  SHA-512:64B217EB462365A15E408992E9F6CAFC4DA3AEFF8BE47A4A0D9CF1EEC22AE84B8C49DB9E0BDE58EEB4C3218D3503147FA72FB222E07DD10F09E08108934F491C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........z...."..........3...................................................................................................!..)+ST.b..$#1.&K..l..Q.kS.&..n.7.,.....s..si....u.V&:.$.Z.(Gd.iGh..9....p...8T.t............trC......9..?1..t.n#S(.ccF.c:0..92..d1......_:./pE.......#.k..S5...V....O...-.EB:.;L.H...\...\..X..\}(.dLv.*..8...#.#.p...N.xt.q<:c......@u.r.1.9.:8.GE...o....id..1..\F.0$..1.N0...[.rM..".V.....YDbNX.d.i.#.....(.d!a|X_J.........,/.+.......7...l..3t.K..].Y..Z]B..f.6.H.7$..-..itZ...K.....E..,..M..,.L,...}+..0w88...-... ....c.:c..aOG...:.ezQey+3tZ]B...^..E..exZ]"..6.d.U.mpZ]"..7R.....mp...B.-..nk.+&.r[\....\.....nk.+...k.[\.+...-..K.Y......7...c..8.1...!.vH.d.fL...1YC..&+*S................-..iu.K...JU..).T.TE).R..f....m......"...i.F........k..X;.w....P....{..UU.y.5L....X.P.X.j..b.r[]"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31799), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):31799
                                                                                                                                                                                                                  Entropy (8bit):5.91728290964227
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:DunZ5rMzR8Fkzhm0IxQJt0SXuqEje72VE2+5z:DuZCWQJtFXgjeSn+5z
                                                                                                                                                                                                                  MD5:1BE2D8A5EA7E6014CD30BC02919622CA
                                                                                                                                                                                                                  SHA1:BBC06109509B096F870340AB87B802F5202E8814
                                                                                                                                                                                                                  SHA-256:F7BD24C9D8ABECE29ACBE8C0B307C647C931965E664EE7A5F8CD61AEEC8CD5FB
                                                                                                                                                                                                                  SHA-512:5B2ADF9962C7710F9E775955CD3A182D8D0A7B99C30E70D6E582CD77B533B62707136A620F6C9553E52248586B4E80B6156EBB8EF870903F332534535AD92FAA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-2ca3e678.f1d934ff.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2ca3e678"],{"0508":function(t,e,s){s.r(e),s("14d9");var a=s("2f62"),r=s("60d71"),o=s("365c"),i={name:"EsRecommed",components:{EsProductView:r.a},data(){return{swiperOptions:{autoplay:{delay:4500,disableOnInteraction:!1},pagination:{el:".swiper-pagination"}},listData:[],pageLoading:!0,pageNum:1,pageSize:18,total:0,currentId:null}},mounted(){this.$nextTick(()=>{this.$route.query&&this.$route.query.storeId?(this.currentId=this.$route.query.storeId,this.getListData()):this.pageLoading=!1})},methods:{getListData(t){try{t&&(this.pageNum=1,this.currentId=this.$route.query.storeId),this.pageLoading=!0,Object(o.t)({pageNum:this.pageNum,pageSize:this.pageSize,sellerId:this.currentId,isRec:1}).then(t=>{var{pageInfo:t,pageList:e}=t.data;this.total=t.totalElements,this.listData=e,this.pageLoading=!1,this.$Gsap.fromTo(this.$refs.commodityL,{delay:0,duration:1,y:"100",autoAlpha:0,ease:"back.out(1.7)"},{delay:.5,duration:1,y:"0",autoAlpha:1,e
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):65290
                                                                                                                                                                                                                  Entropy (8bit):7.660981625768979
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:/Wx3LzPn5TzxLbM/S3O2bEZdB0P7bjWXQAuunq:exbz9ztbMcbwdmHjWKunq
                                                                                                                                                                                                                  MD5:E38C7B2DB29E613281D1F649EA95BDEC
                                                                                                                                                                                                                  SHA1:0E4ECD0F7030ABF581C7736E8CB1776928B5C346
                                                                                                                                                                                                                  SHA-256:68E7F0F0CF6C41EF90650252073C37BB7421BBF0B7DC6D5EA2E52CB65D04F1F9
                                                                                                                                                                                                                  SHA-512:B64D3BE04D7EF4F8139729A1C8B1244635CA6D0B55F2D473CF4A408AB7D4D0CC7B029B20C922B5BB071446719EBB403F0C1C9031070E4E3F766DB4F3CDAA0E57
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."........../............................................................@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4948
                                                                                                                                                                                                                  Entropy (8bit):7.849279307371848
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Whjfa1ZcZcf9nqATAMmrGxCMpAdWWxzq/SVbFNXJakuuHcPL8z1UlmXexHgvMjH:Ej8Zbf9nXTYMpfWZbFNJuu8PYz1LOxHv
                                                                                                                                                                                                                  MD5:B1412BC5BA0E763FF23AA08E3EDFAEDD
                                                                                                                                                                                                                  SHA1:D47B7B57F0147304DE91E48497863D4BC90F2582
                                                                                                                                                                                                                  SHA-256:A787935DEF85B5205FD886DA2128855C877AB64A61755EFEE88D38C3F53D8B26
                                                                                                                                                                                                                  SHA-512:D008C03D079A300F48904CE78873596B45E8D763F410E1707961FFDCD8786C57D2C78E9B191F42D50FBA60009C78B843CDD0FD8CF4D3FAAC2C3D913C9CBA0C5B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...........".................................................qW......:..W. .......R[..m.(..=......Hs.$..ej@.0......u..1........Qx.P....y..}.....WFV.7!..XA...@.V....r5.j..r..f.j....aZo.<.......-.CF...q..\OG+[#.y.=.y.f<...N.s.C.\...(.....sJ.d#C-.a.......y..kZ..sNo`9.F.b.VH8v3..5le.V..D&,.:....5...5...k..^.....M...9S.........D*..j./.......pO D...?.I.......-.hR.m-..]..$A_...oU.U ...._...............................................@...`.K6...Y.z..@..rX3.]...(BP( .............................................;....t..1x\.3!lo.....Z.n}|6}N.mf....|.k.#Y..>.=.o.3..B..?...$............................... @0...........U.......p.._.^)..b.U2....+.y.u.]......8..^...jq...^v.w.z.h...J.w4.H.....M.>].}.."3.kZ..{kRb..)i....9..u.IM*.Z..kZ..kZ.L........USC..kZ.}..z...c..d........;.u.kQ...k.Hi+dF..3!....KgDbF^.a...\...7l..O}.+..K..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1110x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):131190
                                                                                                                                                                                                                  Entropy (8bit):7.94286740364006
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:nd59GfT6nuj7Nkf062TrHvCFjSYnHL4kjwflZOhhQH8xea:nz9JujHCxr4kj4l4hhQH8xea
                                                                                                                                                                                                                  MD5:2E91D081BB998D2DDDDA0970B892C068
                                                                                                                                                                                                                  SHA1:AF2243998869E67409F2286640FCAEAEE6C70F3B
                                                                                                                                                                                                                  SHA-256:3E4011F81F02EB72F8166C17FFDB60BD2DCB460319F122F87263A28AE7C132D2
                                                                                                                                                                                                                  SHA-512:D974BF72387778C4243D91D1E4F0B7EBA43CF7D9DAEFA2C52CA2DC38F2B463C530654F29FBF5FE239AE51E5EF4A1162E5AEC6D917AF1A803E62ACB2BCA3164E4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........V.."..........5.........................................................................y.>...C... {~.....1...9.G..?.{iM]/.>.....z./2=ly...m.{)....;.}lxt.....~....b*Tp........f...M......5....R....x....e.+....lo.oI.r......F.|p.......ojg.Ok.|...<....y.-./=...d:.p.....!..Z..x.....`x.x....*W...r=w..gq..y..y.xJp.....P................O..=K..c.?l.3.......|4!...._.w...^A..Fz.|...\.Vx........I..../..!.....<.I...y....^...}<..&}k&..zo.z8..n...k.|h.Py.m......{HE.q.T.y#.....9..{(.A..0......{o....O7..*:...@<o.<o...._.{C.R..M.<g.d.`x..x...|..H8..S.].oi.R_w.................<o..o.@.'.bzs..9~..=.{......w.._.{.9....'...O..O.._..c.....=..x.x.?..>:.X.R.G.Dz..{/.....B.g..%....b{...=..=...Ky.Pq....{..^....x..<]..RZ......'....<o.<k.G..g.v/,.\....1..x......3.<k.|k.O..,.({`.3...{...K.<...........x.C
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1000x1000, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):118530
                                                                                                                                                                                                                  Entropy (8bit):7.9002629800010515
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:ftP8FyN5Ff0bW6B7+Xzvjb/8sT1sjySOBS4:ft5Bp69A7z8sTKjFOA4
                                                                                                                                                                                                                  MD5:5121C6C654DA43D16CB203D4103181C2
                                                                                                                                                                                                                  SHA1:C7ED8E39D4CA57488FF21A40BFC82B068EC54604
                                                                                                                                                                                                                  SHA-256:DAF812C394F5200D1785C3F11F06F0AD0B804F44D0DFA5FF22EE173A7876AF30
                                                                                                                                                                                                                  SHA-512:F5E5F1138D0FDBF2CEC1E2D24CD2DB0D7803C6B0AB705F0A6EEF97BFD982265AA7539F93849FDB78DD9204B147CB48F39BB9A27F1DD362AFC5486D4869080542
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/0289f107-7fb4-4016-bf41-00405c76db55.jpg
                                                                                                                                                                                                                  Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64200), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1438857
                                                                                                                                                                                                                  Entropy (8bit):6.610905299656044
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24576:NiOpTb8OVuhFWMU9x7PpNtLz29HxNUCOE3Nkxp5R+4t69uE9s1B9Lfbzxg7BuiVx:kOpTb8OVuhFWMU91Pvtm9Hb59dWf+83U
                                                                                                                                                                                                                  MD5:73849638C3AFC4CE4D54CEBE542EE1FC
                                                                                                                                                                                                                  SHA1:0B9E0506302874192565A2201A84DB50A3E13D67
                                                                                                                                                                                                                  SHA-256:11FF0F9FA67FA8890683CAE851ABD3062E18A30F8725AD5753837D1FBE12AD92
                                                                                                                                                                                                                  SHA-512:130FAC96B3A71726241546BBD302DD33D9B5B89AB641052E7A86AC7AD57DCC060F3550F0B0710F6C4E1CA7FE57046EA402903C2259F823A54B95D6638282A8CF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/app.859c1848.js
                                                                                                                                                                                                                  Preview:(e=>{function a(a){for(var i,r,s=a[0],l=a[1],d=a[2],c=0,m=[];c<s.length;c++)r=s[c],Object.prototype.hasOwnProperty.call(t,r)&&t[r]&&m.push(t[r][0]),t[r]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);for(u&&u(a);m.length;)m.shift()();return o.push.apply(o,d||[]),n()}function n(){for(var e,a=0;a<o.length;a++){for(var n=o[a],i=!0,r=1;r<n.length;r++){var l=n[r];0!==t[l]&&(i=!1)}i&&(o.splice(a--,1),e=s(s.s=n[0]))}return e}var i={},r={app:0},t={app:0},o=[];function s(a){var n;return(i[a]||(n=i[a]={i:a,l:!1,exports:{}},e[a].call(n.exports,n,n.exports,s),n.l=!0,n)).exports}s.e=function(e){var a,n,i,o,l,d=[],c=(r[e]?d.push(r[e]):0!==r[e]&&{"chunk-080bb2e0":1,"chunk-159c80a0":1,"chunk-24e95abb":1,"chunk-2849664a":1,"chunk-3fd6aeb4":1,"chunk-471c7830":1,"chunk-492ced6d":1,"chunk-68f12e90":1,"chunk-3581ccc6":1,"chunk-ec5b203e":1,"chunk-738d996c":1,"chunk-50d79b30":1,"chunk-55a26a12":1,"chunk-568423ab":1,"chunk-574f8736":1,"chunk-597b172c":1,"chunk-59b3c64c":1,"chunk-60122964"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):71
                                                                                                                                                                                                                  Entropy (8bit):4.267370492860393
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YGKWAQBAIEJJ8/BJhKXeYn:YGK+A5JoHKX
                                                                                                                                                                                                                  MD5:7C4654FA4FF81D11B3C8D322EC628880
                                                                                                                                                                                                                  SHA1:080C15BFAA6D03E4CCDD092630344AAF1F003C47
                                                                                                                                                                                                                  SHA-256:1F9573C145CCEAC2E7EC7273293953EDD53FD282ACA6E50ACD9334F59F34A5FA
                                                                                                                                                                                                                  SHA-512:61D2D5A60435F554EF05DCB0E1B1C47875AC6610289E4D3EA66013244A25A7B1B720D3927649CE420575CC00929D9350F519524350066508593AD659AACB79ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:{"code":"0","msg":null,"data":{"mall_max_goods_number_in_order":"999"}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):44216
                                                                                                                                                                                                                  Entropy (8bit):7.912580887863895
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:GTRG9BPKCHP1oTrfNz7uVdkyQ5CmHjrYaBsDTtk9GbLf+H:GT8QgP1oTzB0dkyQ5Cm7Bs/u9+CH
                                                                                                                                                                                                                  MD5:A5941F987A0FE015714BC8B8CDE4BAFF
                                                                                                                                                                                                                  SHA1:88C88146F9813942943DF5777E08D4486DB3040A
                                                                                                                                                                                                                  SHA-256:41DA4EBE3B85B5CA006DB2A633BAA60593618FEEB72F3DB99E110D74E1CBD918
                                                                                                                                                                                                                  SHA-512:937D3C4ADD07EF443E201C34E73EEF5CF558A781C5112A81719A989E4FF4C2CC29F2BF35739CEC929988409694A4518FE862820B2FB6C18D71B4195954700628
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...0=...j.p.....?.G...TUa.Z..P..h?..p..F..B.%..7........W.#....^...(.....L...IK@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 546x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):50291
                                                                                                                                                                                                                  Entropy (8bit):7.963538954910895
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:+XiOB0fBqBhRvoS/ImRQ6o/Ka3yaegiBC:+SuvBTt7Jo/KW6C
                                                                                                                                                                                                                  MD5:C07031C87BA3F296B2A29EBB53A76EFD
                                                                                                                                                                                                                  SHA1:8797C19F69BBB48E4C42BD372747C9F72A59424F
                                                                                                                                                                                                                  SHA-256:0F0B3C3FD5B39CFF700214DBB4D052FAA05DD997F97C50E949FF2FF957D9A07A
                                                                                                                                                                                                                  SHA-512:65595C1EBA2B03CF51675D61A3973BCF1237D19C85CEFA96919172F3A54A7ED6DBD32877CCF384ACC924349DE486E770D07272AA2BF59EACBFDF8AFA1D589AD0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pc/gp13/B072P17XY7/71XaaByITlL._AC_UL1500_.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........".."..........4...........................................................................um~...}.s?-..........[:.3m.Y+.z.64..[Vu*............_.....................p..X8..s...g..~>.K...U.....y.f....2..j.L.mM.trj{.E.^....................$G...|6...O......j...............H.^...s.'.{..^...................9:....m.{U.yn...X.3l5.b.......b(.........J.].oIq........................7/VLS>o...Lh...6..b...,..,..4.........K{_rX...t.g.X...A|.....s......g..|..U..........5..1..o.G...{......w/b..'...D.?...=q..8...W"..^...w....~.....}.x..o5...V.}.[...w.C...3..yO.w.p.==\...z\i.2..s0.6}..r....>...aR........F.....n.=l.]\.1..(.D#".....V......hZi2... ....S....+U..E......{.y.^;..|.............m^...?_<....3[`.!(...L....DZ...5..Y....D%Y.D.LAd( X.".2.1..M.0.'.|..G..e ...a._.G...2S...4.V.+.s5...h.3.+ J...+)......".
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 960x1280, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):209592
                                                                                                                                                                                                                  Entropy (8bit):7.990621003092374
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:6144:Owk1wa/+2QBdEpMYba4N48AybmXWWWkc3R:DRaNQ3KMV4N48PCWZkIR
                                                                                                                                                                                                                  MD5:7DFD2F87A2316FB7DC67AADF7CDDE62A
                                                                                                                                                                                                                  SHA1:5ED31C24794D8409E536C6A4837D7400D78DAFB7
                                                                                                                                                                                                                  SHA-256:F1EE63A718C9FFA246585B5DAAC4F3D37D8597033CC0E98C510B942697A2C2B2
                                                                                                                                                                                                                  SHA-512:F11540AB1ACD0F94D0E3D73C0BAF08A910CA1CF9ED1141D50E7572D331937DFB9EF818DFB7899421B31ABEECC92AAC0DD55A66FE651B0B73BDD4560CCDD36CBC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`......ICC_PROFILE............@..mntrRGB XYZ ............acsp.......................................-Qt..................................................rXYZ........gXYZ........bXYZ........wtpt...,....cprt...@....rTRC...L... gTRC...L... bTRC...L... desc...l..._XYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ .......O........text....N/A.para..........ff......Y.......[desc........sRGB..................................................................................C....................................................................C............................................................................"................................................................................qx.;c..6FJ./J.a$pB.-Rm.D............q..u..H.p.H.i.<.o..U.6.....yQ..E.!!+\.b....-.l.Da...s..M.......^D....6.}Y yYP..@...;...Q..'.r(wr4.*..p".6....$.w.".'w..s;..9y.....w(+....S....)&.....&...b.5.d:eR6.VUic.."..,#.K||.q)r8..5..9RSi...R...$.!.m.-....Qu..0.N.!lXM.Ls. 1.0.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6320), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6320
                                                                                                                                                                                                                  Entropy (8bit):5.620550168977812
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:86Mt/NsTVUWfrMSXH6ftqgIldI9OwnZrvVJBCpn2V+4N/UJjlVsc3YC:8VsOGrMSXH61qgCI9pn5VWE43
                                                                                                                                                                                                                  MD5:23EE854CD4E9C1BE5BC329C835F791FB
                                                                                                                                                                                                                  SHA1:98078CEADF2F15E8CAC7B4BD37AA02BF49DE9DC2
                                                                                                                                                                                                                  SHA-256:A6B99A708906E097C7E42609D298FCD0247519D93E153C4FA2544659F26A9D05
                                                                                                                                                                                                                  SHA-512:B895A42A69940F4F09E901B009DBC7B48DB2018D66228B116B0AF8B25B0CFCDE9E64B3952CDFB01FFA4F79AAC475F5E02CCDAFAB1D03E9B957C0514FB22D2CD3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-356c00b0.f43df600.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-356c00b0"],{"0f15":function(t,e,s){s("9ede")},"3d19":function(t,e,s){s("c2b6")},"60d71":function(t,e,s){s("14d9");var i=s("2650"),o=s("4260"),a=s("2f62"),n=s("8c1b"),l=s("7035"),c=s("6ad0");i={name:"EsProduct",components:{EsProductInfo:i.a},props:{item:{type:Object,default:()=>{}},belike:{type:Boolean,default:!1}},data(){return{dialogVisible:!1,currentId:"",keep:!1}},mounted(){this.keep=this.item.isKeep},methods:{onEnterTd(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1.1,ease:"back.outIn(1.7)"})},onLeave(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"})},...Object(a.b)({requestProductDetails:"productDetails/requestProductDetails",requestCollectGoods:"user/requestCollectGoods",requestCollectGoodsDel:"user/requestCollectGoodsDel"}),gotoDetails(){localStorage.setItem("scroll",document.documentElement.scrollTop),this.$Gsap.to(".product",{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"}),this.$router.push
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1166, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):104771
                                                                                                                                                                                                                  Entropy (8bit):7.948898016219585
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:4hPJiIGQfVd8Vw5LuDqpota4IsA1zT05E/igYy8aiPVymyKvgLgwwdmFwXlqfMKi:4hPpVWiLuDqIAkzy8aiPVy0vQ4R
                                                                                                                                                                                                                  MD5:CF0C2EBDA19A43267A2348C11F0E9B1A
                                                                                                                                                                                                                  SHA1:F530278C1954D58BD91D7FD632EC98745670D158
                                                                                                                                                                                                                  SHA-256:F38FAD678825212DD76B489F41C44D65F661FFA87F0391F2A1F12823FFA01ADB
                                                                                                                                                                                                                  SHA-512:D22C73C72F3979B6D42C25BF33B4DC242900C7923BF2A5FFFE6EB262A1C94EC32958594DF688404505B92AE99EE8213518BDF76F2A6B4B63C96515899AA48014
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/50277ee1-dc11-4e3b-948e-f2f37f4858da.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..........................................................................................................................b.S6Ly@.........H.............................................................=Ck6.T......................................................................y.{??.....................................................................9..vnd..#.........................................................................18t.)..q ...................................................................!..[...:.\.@..................................t.0.......................................|..C...>..................................O;{.k....6........D....................................4...L..l..,...............................A.GO?Y..{:r.|..x..:.X9......n..=.....z.#.....~b....................................4
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 936 x 936, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1521350
                                                                                                                                                                                                                  Entropy (8bit):7.972317328011794
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24576:wp4vxIrg4fman4ZmBk2/MqGj9jKKxrijvqu07ZicXNNbdY+XK1:wevxZ4frBkA2QKMqu0IUNHY+XS
                                                                                                                                                                                                                  MD5:3224E47C70FEF9289898672D8FA26D2A
                                                                                                                                                                                                                  SHA1:27E17B60FF06E6A2A1EF1EDBF63388E4ED7857C9
                                                                                                                                                                                                                  SHA-256:11DFC31A0AB2BB20AFDFB815B8CAE7469D93B17C769C63CC970ED8635FFA17C5
                                                                                                                                                                                                                  SHA-512:D0BDF54EBC4A9D613D7EF4CAD8475E0F82E92F7C211119CEE71A6EA0E9BF0BA939B9B7635AE5704C86BC80CB4D69CFC2CF8C603EE334CB5A615BBAEE572F4DE8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/shopAvatar/2023-11-23/1e60a570-fd75-42c1-b3b9-3c040b0cc19e.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............A.(....sRGB........DeXIfMM.*.......i..............................................................@.IDATx.T..$W.&...H]...w..f....7......8f;.6t7.*..R+....)..xE....V........OO.........ds..n...6o..................v.....?../.........qsuu.......ns.n.={.9==m...>m2.fo.os............nsrr..n.6....s.v.~......<..:.......~.....o...{..tt..........6.~..W...^m.e.......7.q...yvv..ws...m>}....._....i{..O..>...8.........Inl..x.y....1t...*.......hs...Ca.....4.........._7.?...`9........!.=..h......{..%0<..|.<...j........2>.........S.....B.....t^...=...C{.9....70.X..Ii.../..6.._.7.:.....3s.~.:..........o...M....y..r.6...N_E..s...o......^...}.9L.g.^...+.''...C..................6.?~.|..yss{.8.6..?.!.6...6....7_..u.6o"?o^.)......)pl../.;gx|rrX.&'....9>.....m.6..{o.=<...3...O.%r.4+k...K...........3^.V.>...~...!tY4"..>|(?.A...u.x.q.......t.,}.....:.E...}<.?....>..g.....|7....ml..#.......$O........ciMv....j..>w.s.p....O?F.?..d...g.....N....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):167342
                                                                                                                                                                                                                  Entropy (8bit):7.987953300084564
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:2zHXQyGpimL+GdP+1wNE2AneMrUhkhYEHuxS2Sd4EbgdNSoDejQT8:2zHgzc4+Cm2AeMXZ2SdFCmjD
                                                                                                                                                                                                                  MD5:9F38D77D904F502B512C9EC5B8EA5906
                                                                                                                                                                                                                  SHA1:1BEBDCA8E525A4C016780265CF05BA2E0621F652
                                                                                                                                                                                                                  SHA-256:7BE1F4180D586218D352C2E46603C046FBACDF908313B987BECCA84E09BBCC2D
                                                                                                                                                                                                                  SHA-512:CBBAE2F0CEE0235B23FDF99E7E006101C9A6D7001A5C43CD2AEC059FE207CEB0B17A6F51754406E006A7D3B78221AC572AA3DB6E2EFA58C36A7F1BAA466D305B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a....CIDATx...Ys$Y.%.}.....c...2.3k..VO..P."...?..2......'..2"|...rD...^)]].U..{fd...+v.Mw.s..j0w......x.0.`f.z....{..Y.~Q..g.Y.i-..eY.orD%..%_.R..I..].mo-...=.a{2.....:.Q...%\6.rDy...*...Jq....7:.z~..4]{...8<D1..._.../.VQ}`Mog9.-l.....r-.l.a[..;.......f..?.8...r.LFz.4N._...)A..?.'.D..........7.T..}._..?.........{....&.k+...R.}.j..~E.(....o4..X6.wUj~...O.<...._..o...q..=..+N...r^...+..7C.../..Gl.......zj....`..WBoJ_.0d}.Nz....O..Q.8.....z.7-=.s.B..r...=|_...R....r4|+..~y.J@8.F.'6.f.(J.L.......|.g+..._."..%.s......p|....P>......U.z.........7..w<........O.\>...DQ"W....3............?..` ..;.....u.....J....\....m..).kqp...y..f.V....5.cFDqT....A.....~~.......3.\..As.........}..qu.3..7....}1...jo.R.,.~....u.r..}y..%....y=.%..`.J(g..Zx..`c.......:.......H......,..........<I...v$..t.....O...H.....w%.. g...... ........@........Q.......6....)...........)7n....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1200 x 297, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):20449
                                                                                                                                                                                                                  Entropy (8bit):7.938082835344759
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:RwLMKW7MjvwmrXJxI/vlWvanoXTSrZzmo8NC4YIWFdhipRB2MvT/34kLPEbdv8N4:vMbNrzglWinQTSrZzm94bqpR0K/IkLaB
                                                                                                                                                                                                                  MD5:89B098F43AE255167FF8B26C24194870
                                                                                                                                                                                                                  SHA1:6CF7D73B538B2F6B92942A9054B0BEFE10E03F33
                                                                                                                                                                                                                  SHA-256:9D85D3258F92E0CB5DD6BBE44D10F65AA9910A75A1F9E6774428314C9E76659C
                                                                                                                                                                                                                  SHA-512:E093C03F4DE4CF196A7B8D6F2004339F82C355268B832A0BF8BA719D23AF27CB3136483C34E3390E0881E643D518AC1A01448FB3FAECBF6949BD8443634441BD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/banner_02.89b098f4.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......).......+.....PLTE......~................../.........}}}... .".*...<;>.1............))+...JJJy.....RQS...A@@CAD.-.$.....>=C656...vvv....;...>(..........[./..0YYXK42`__UUU...t..E.!J4(..NWb$$'....../+,78<...K..klm................D+)..."2I...EEJ003.....1......W.....P:+.....2...S>3...*9P...2AX...c61eR0...Z[^....m........}......|.......>K_......:2,...Q.....MMP.......m.....36!........:.......*.u.eefZD0.u...........'...v...5.......>>.)......H...^I<V..,&%.c.......L..*.@.....Ptpo.D.d.....n..,....#..3.]q?:...'......&.X.......x jii....*9{eM.....3.SP.q..............a[akiTE....nf....|j....v_n~...R:... ..qE....B.........8.........5.....ng...N^q2..:..tXB.........r.........y.J..PmZ...Mm.Nv......6....V...jT..:.'...b.......n....Q.Y..7....N.EC........J..S...L.IDATx..KL.....YO./<!..0..<.B.z.xV.1.7.....V.he%....,.,d...HH...\EZ!.....5..R..n.[O9.Q.es..^z......J....'.D...V........@..r.o.Uw........D>.J.VBlOGD.Y...OX..@.....V..:.,...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999512757428077
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:+nQgh+ROrjFvqYPm2QoAr/XcOus+qVu129reXVgRLhVSua3Nh:rgoO4YP0pkLsTug1DEua3L
                                                                                                                                                                                                                  MD5:49B8821CA98B127DA8E4A4671A3F7421
                                                                                                                                                                                                                  SHA1:9150A86CABB6B47805420684E4E6AFB62624721D
                                                                                                                                                                                                                  SHA-256:8CCEDE15797E8CB5A70BEACE06742CCA5799048DB6DB0B4E41252A5CB7EEF7D0
                                                                                                                                                                                                                  SHA-512:E7AE1E6B06B1B02E801367FD8D9A30643E5C5E43023A6B57385BB3913E1403E3D4152D07F07C325721D0BB2A88045AF88EA6ACBB20DAB137CCF5D186A6E01DE1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:a
                                                                                                                                                                                                                  Preview:u..h....1[g.6<.;.4..r@.O.{v.2..."4n.u.?Q.......0..3~ul.}.p.....C.D........V.....HH...b.JX7Ec...%h.n:H.......[..L...A..y.:...8.=#...$..A...&.aI...U......(G^.~...5...._...A.UOE.e.,.bZG.,..>\.fb`.<G..3.i.+.c....6$.G.....J.f..R....p...*.,\.wT?J..h...X..Eoh...x0].........e.|...H=<....UQ.[.0c.....1c..s.*...C.{z+.uO"....=o....P...0<2.XR...O......(..N-.L..:.K.|f..~.1.==...|8h....m..75...OK.'..L8.......i..{U.._..L.uE.9...T..3..h@a.eK..Tl:.X.g|...j.$j.a.x.*G[...H...a.Z...E'.....E.....Z.N,.....q.....t.}..8.K.V.{.CI}L.7.D.t..>z....N......c9Ju.2...........".......(..0 $*>...p.......=..9..4.....>.@0u..Y..f(7.0..SG.Y.e=r6..r....J.....4_..i_..6....Xi.N"L.....f...w.0..u.(...A%P..K...F%?........g..'.@./i".@.{9.I%...f. .)Z..........A.../I....._H..!.5/...KJ....'.(.....Q.h..j.w...M4.A;.E@...`..H..d..m....,........>...J..N.6.4..z....+.~...=..b..$...Et..Q...L.I/....t.w..X..-hf.8...'.........?+9".<9..&....SL.!..j..e0.....c...<(..G....#...'#.{...E..y....Q.Q.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x1440, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):234396
                                                                                                                                                                                                                  Entropy (8bit):7.982619691270371
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:hEAd94lqhbTQUovlU065PNq7FHQpTmsx/:hpd94lEE/Nc5w7Fwt1
                                                                                                                                                                                                                  MD5:963CB56E987F75139A4206E2853821E6
                                                                                                                                                                                                                  SHA1:CE71E1769F7261CD7B9A24961AD20FB7A59020AF
                                                                                                                                                                                                                  SHA-256:CA1DA66523D750DE307C04335A1C1C6A4A5984B6E18740D6A9B5D05328A83EB3
                                                                                                                                                                                                                  SHA-512:32B60068394C931060C1753E698783852CF5287A33A02520531964297D9F7C9B2A075A104400D58371A38B39E90F79349952DF52F99CE456D4A43DA248FBA813
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/b8a68172-576a-4457-b9aa-10c98bb46782.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6....................................................................z~3.....L...h.@p...&Q..Be..i...8h.@.... (..... (... ...........(.................4p4p.p.....#....~..}.nf.z!.Z{.zSxK..O.-.........VQ.B....F..._O.{S....Ed..l|....rt.<.W......@,..(.......... .... (.+...}..d..G...[...K...@9).....j.#.Ei...z.........\......................E..`....... .A.....@..PAP....P.....`..&...a...h........3...yn..3R.1c..:.h...{.6k.._......n.CW.kz.vC..+co......../~.6.....b9.v....2hat.....f..@.........`.....d..R...P@..U......k.G......G......f....L..$.#.$.....x".........p..\..........E@............. .....&h...0........L...... ...L". .#:K...;....y].Z..y>.PGn......?+..........b.X'(.t7..,:.Euy|......9W.O_n-_-.N.N.U..6f..y=._..g..I.{D.............L..@.0...... ........Z+.^.|ziN.D[m...M...p;.`...R.P..@........h.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (3639), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3643
                                                                                                                                                                                                                  Entropy (8bit):5.15253879034982
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:lD58F8kKT5aTc73o9oPVwLeUvzcQLKTXBfNEsSwa2psJUhnLKko6wbPwwb94RRb2:poTc7qodwi99BZnxoXz45tre
                                                                                                                                                                                                                  MD5:C684CB071C3B83F54C2C474F5C68F5D2
                                                                                                                                                                                                                  SHA1:F65BAC9F7BD2C5223192EFAE896FD1C93E627FE2
                                                                                                                                                                                                                  SHA-256:4B11D286F9924F2510DE8E83D190264306EDE5A9EFDCFA93247FC53389478D9F
                                                                                                                                                                                                                  SHA-512:B600A9DC699B83B777ED4E171CFA5F2C2E07174DB487C0BA78EB55B185C7464033B5780EE4B01333AA54AF9E1066E588EB92F33B1C80F5A2BA09E9590BFB33F3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-471c7830.8fcbeb4f.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-471c7830"],{"22b9":function(s,e,t){},"29b7":function(s,e,t){t.r(e);var c=t("2f62"),n=t("4d97"),i=t("4260");n={name:"EsPaySuccess",components:{EsIconTips:n.a},data(){return{showOnlieService:!1,contacts:"",phone:"",country:"",province:"",city:"",address:""}},computed:{...Object(c.c)({paySelectAddress:"user/paySelectAddress",productDetails:"productDetails/productDetails"})},mounted(){let s=this.paySelectAddress;if(s.address)localStorage.setItem("addressList",JSON.stringify({contacts:s.contacts,phone:s.phone,country:s.country,province:s.province,city:s.city,address:s.address}));else{let{contacts:s,phone:e,country:t,province:c,city:n,address:i}=JSON.parse(localStorage.getItem("addressList")||"{}");this.contacts=s,this.phone=e,this.country=t,this.province=c,this.city=n,this.address=i}},methods:{goHome(){this.$router.replace("/")},checkOrder(){this.$router.replace("/userInfo/my-order?index=2")},showOnlieServiceDialog(){var{id:s,name:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.998191260683416
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:r7t9zKER5a0xqQxg6cELxZnr+UibkYZTkLCaaIfFaI5:1oERP4X6c81r+1bkYZTsCGfFaI5
                                                                                                                                                                                                                  MD5:6F6035788F30A64F7B301BB3C1118134
                                                                                                                                                                                                                  SHA1:1D6D836731532791B6A04C6F03DB9B0401ABD8D0
                                                                                                                                                                                                                  SHA-256:A3AF1A67AB5AB754D32F5BC2A308F17C572299CA27248EFEFD72D7B8D0DA67D0
                                                                                                                                                                                                                  SHA-512:CB2DCAD246D7926DF628619B1EC27869E34FFA9E4CFDA075655B7A4C4C369DF32CD4DE406DA2547DDB51F61028FF541951CB0485CE6A35CB3AA510EE1A31C642
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:1
                                                                                                                                                                                                                  Preview:...N.Z6?.^.......K.e.u/..X....0?b.......B......+.azB...C.;.'......w............o...n.....O..#K.db.H.h.7.w~-...V.].Ot.;...4....2..0@.nv.H)...l..t.._..x..;m8.9.Y....iK..........2PCQ0 ...A.$]...M"..*2.7..o6..r..&....:%;,.... .q......N.XE.$..'.L..B...........L.......,...*[.....H(-^...H...R...q.......kE..F.]#.....t......3.8.D-......H.^.I.....sd.`....H'j.,.S:,.B{...5[.v%....(.U.~...cS.7u.s..!,..?..y...G.`.La.s.@.6...5..m.....S.P.DW.j.h.M24../KM....PhaP..g.U[.;...?....I...5....U..ex|[.)........p..b../.U.....N....'..w.~..l.1h.l.db..F..j..v......-....../]}...*/A..1Z>.M..u.....T..W9.~.Y...v....x|...N.t.d`......*|....K...4.V.s<8..B^x...`....dnTD.U%n..Q..G....D^.l..>...)..A9..D..l.w.W.&..r.la.+`Z..m...S..........|BlW?...$.)...g...PD..}|#7.^S..s..c...u.....b.}.z.i...u......-4....E\.....Y<.....42..Zz*...[.:%Zs.b......}...I])U.e..'..56.f...%pmK.t99.X...O....%....1.n..9.z.cM.F..M.o.c.6^..@ ....V:?+H....K.*z^.h1XEI.$DU...v.'Y..<.*....1..6O7A.{?.}...{..r..".=5
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1061, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):225836
                                                                                                                                                                                                                  Entropy (8bit):7.987798696865536
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:7Ki0PNHJt4iiIyC/oB44/OXdXKUUn7qEoMQ:7sPftriAg4cCdX1i+N
                                                                                                                                                                                                                  MD5:98ADEA8CD9A93873E272FACAB36CE8BD
                                                                                                                                                                                                                  SHA1:48DD6521B7244AFB7A1777E110F50C3287DC4E9D
                                                                                                                                                                                                                  SHA-256:90293C3926EAFE78520D7BC77C4A7B6072405AA6BD3B04CEA1BD0AD6CBE8B9AD
                                                                                                                                                                                                                  SHA-512:653CC424FB3D413A6AD8A57855DD3D3871BAD57032375EC11555BD8B2093BBF991322194C603B39951CCE346945AF2F44ABE1374DD7C801EF707165F8EF621FF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/avatar/2023-03-21/c801d8c1-e6a6-45ed-b224-7f662cfe8c7f.jpg
                                                                                                                                                                                                                  Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075d010000295c000062230100a96f0100f5b30100b16402008e4e03002c720300....C....................................................................C.......................................................................%.8.."....................................................................................#....C...7<W}..<..k9>.D.W..........4.N.h....E...6l.<..E.... ...l...*H@.d.....$..&....`..@...##.s.A.....dJ4. ,.@h.1.i0.#..7Jw.@tvn.*...a ...$..L....@........... .............Q....i....|.V-./h....d.........Q.l..6.....&@.........@.d....oz..7.qYl....3.6~;...Y.]...*.Is./..)..6...?.......?(.+uu&l..q)Y0i..Q%A!$..I.@ ...2A.......0.0.....*.....d.......HH......r7.9.Y.DY....H...........j..u..2....P.... .0..`........... .P.(.h..+.X...M..i.Z[{).@Y-+.6J.%...$.l....H.......@.b.......v.%h~..7.y......n*.~.........6..yIK.V...e@.5....O5..A,..2./..J..PI..H.%..@.....J..MD... (...+..H`..L.........#...$....-,..).3 ..&I.. ..$.....0D
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4948
                                                                                                                                                                                                                  Entropy (8bit):7.849279307371848
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Whjfa1ZcZcf9nqATAMmrGxCMpAdWWxzq/SVbFNXJakuuHcPL8z1UlmXexHgvMjH:Ej8Zbf9nXTYMpfWZbFNJuu8PYz1LOxHv
                                                                                                                                                                                                                  MD5:B1412BC5BA0E763FF23AA08E3EDFAEDD
                                                                                                                                                                                                                  SHA1:D47B7B57F0147304DE91E48497863D4BC90F2582
                                                                                                                                                                                                                  SHA-256:A787935DEF85B5205FD886DA2128855C877AB64A61755EFEE88D38C3F53D8B26
                                                                                                                                                                                                                  SHA-512:D008C03D079A300F48904CE78873596B45E8D763F410E1707961FFDCD8786C57D2C78E9B191F42D50FBA60009C78B843CDD0FD8CF4D3FAAC2C3D913C9CBA0C5B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/right8.b1412bc5.jpeg
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...........".................................................qW......:..W. .......R[..m.(..=......Hs.$..ej@.0......u..1........Qx.P....y..}.....WFV.7!..XA...@.V....r5.j..r..f.j....aZo.<.......-.CF...q..\OG+[#.y.=.y.f<...N.s.C.\...(.....sJ.d#C-.a.......y..kZ..sNo`9.F.b.VH8v3..5le.V..D&,.:....5...5...k..^.....M...9S.........D*..j./.......pO D...?.I.......-.hR.m-..]..$A_...oU.U ...._...............................................@...`.K6...Y.z..@..rX3.]...(BP( .............................................;....t..1x\.3!lo.....Z.n}|6}N.mf....|.k.#Y..>.=.o.3..B..?...$............................... @0...........U.......p.._.^)..b.U2....+.y.u.]......8..^...jq...^v.w.z.h...J.w4.H.....M.>].}.."3.kZ..{kRb..)i....9..u.IM*.Z..kZ..kZ.L........USC..kZ.}..z...c..d........;.u.kQ...k.Hi+dF..3!....KgDbF^.a...\...7l..O}.+..K..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1214, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):115039
                                                                                                                                                                                                                  Entropy (8bit):7.938283510444951
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:tnAsQmUqLtgMVlm8Bq1u7PqMQq8+5AsIBYbu2ILf3rQX:BAq5SYlVg1GP50qC2ILDM
                                                                                                                                                                                                                  MD5:B8913D9E5154BA64E3FE7BBB1E357D39
                                                                                                                                                                                                                  SHA1:099900879EE6C6FFC46886C6C7A51DEB002620A5
                                                                                                                                                                                                                  SHA-256:323C53514398146CF826AC3C7492CB33FDBF76048EFB002DD7245CAC6AC00DE5
                                                                                                                                                                                                                  SHA-512:1B3D93F1860985CF5A4523F0F637F212B67D23DC4083D74B905209FC50179EFCEEF7878DC86D5F0A19A3E8FE499A5989DCB47F76445872F1551296DDA4935DC6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3........................................................................................................................................^g.{...?%.=m..}@.............tN......G..r9.......................................................+.....c.|..r............_.........;.?.....y.......cD...........................................................>a.p....?E.K.....X.............. .._..jm...g.....o....E.}.^_.....&9<m..k.1....m........72y.O0.h.....z...y..T.d.x......3.oY.>..O......KC...3\.:..t|..8.F.#..~}...gh9N{uU..... r..]Cg_..>].<?.z...>.......I....-.j.g....Ss..{U.2..s.:]f..OA...0r!.i..w....xoG...j.E..;J.................|....(..:>..z.s....!.w..m......q.. ...Z..k....x...;....[.......;._l.....=.}...~A....v...7..?\........ ..|...I.{..7..^....w......};.._9.....5...^...2..=^.O.`e..ij.|...7g..;._
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6183), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6183
                                                                                                                                                                                                                  Entropy (8bit):5.498613145836016
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:V735Bnp0eZAhzD/wFmwxM3Q7BkyJtFoJUx9Bfiea2dFyq:Vzaw+0Bfiea2dFR
                                                                                                                                                                                                                  MD5:46CB2B9940C77D775CB0305A0FDCB373
                                                                                                                                                                                                                  SHA1:97473A667CD34AB33B5378C02DF05091F0C5EA4F
                                                                                                                                                                                                                  SHA-256:369FA1811E220D2E03FDACFB9EDBFCB14CFB31B1CED51CF483EAF5E4D50A17CE
                                                                                                                                                                                                                  SHA-512:ADB6F0E0EB49A9113E5E92AAD710D69A4C485E2AFD4695304BF19AA7753F374B5DAEEF0F01A7808425FFED1716F384B5D9870F54BF41A1359FE23ADDE9B500C2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-b35e5dc4.b4f6766c.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .credit-container .bg .sec .btn-group div[data-v-71168b72]:first-child{margin-right:0!important;margin-left:36px!important}.credit-container[data-v-71168b72]{margin-top:-14px;width:100%}.credit-container .bg[data-v-71168b72]{width:100%;min-width:1920px;height:732px;background:url(../img/credit-bg1.5dcb16cb.png) no-repeat 50%/cover}.credit-container .bg .sec[data-v-71168b72]{position:relative;padding-top:174px}.credit-container .bg .sec img[data-v-71168b72]{width:793px;height:107px;top:129px;left:-50px;position:absolute}.credit-container .bg .sec .title[data-v-71168b72]{font-weight:600;font-size:64px;color:var(--color-main)}.credit-container .bg .sec .tips[data-v-71168b72]{font-weight:500;font-size:36px;color:#fff}.credit-container .bg .sec .info[data-v-71168b72]{width:950px;font-weight:400;font-size:20px;line-height:23px;margin-top:35px;color:#fff}.credit-container .bg .sec .btn-group[data-v-71168b72]{display:flex}.credit-container .bg .sec .btn-group div[data-v-71168b72]
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1481x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):250989
                                                                                                                                                                                                                  Entropy (8bit):7.96127012983128
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:n4rHhONC9vYZajSJGqLv1RSej6oHcieiO1cH:n4rQCpYghqLvCej6o8TigcH
                                                                                                                                                                                                                  MD5:CEB0053E4EAD213A14EA00BB6FD83059
                                                                                                                                                                                                                  SHA1:B8EF9C555D7D6B02EF1F4347D740E8D35F37B668
                                                                                                                                                                                                                  SHA-256:526095A10D5399932F459A0F773A198E1F0284BAD0AC07B3EA3A545EA9BC2AE4
                                                                                                                                                                                                                  SHA-512:B7C084172560E2B54E8060DBC2E52F1C32F422E2AD89586666606EBF9A869900E6208847D5A32B1557EC33221519CD50202A0B04F312B1F29977A9B550F3DC43
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/dc0af8d7-d6fd-4d17-b74c-2ed7629fdb8c.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........2...........................................................................................................+.)}..>.....2.....#.O.........? .~...#..T.m~k.....1.....-.O..I.=..I.....}E.z.....jg..7..........................................................-.}..|...{....U..1C..<Uq~....x........x..q.o.....8....<3.a<..:.;.....!.=.O.....k..;.B..^..5....I.....V....................................................a../........z...>..+V.aI.....+...f..{....3.?y.]..6.peb.4b..^L.d.$.]..<..=3..m.7.....z..#.._.~G............l.................................................>o..o?..G......S....f9.1..+..PL*JD&..B.X=.....+.......`d.j..sntq.o/....\X.rd..g..$Te...Jh............js.>.!@.............................................<........M_G..in.r........A.e8^.....gG.m0..+"h,.&..T...z3~......{..ob.._..Zy
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):749
                                                                                                                                                                                                                  Entropy (8bit):5.280386020630517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazNj:0EuxngkrlllRt/qeebWQwJFQuaz9
                                                                                                                                                                                                                  MD5:4462A1E8801D58D02C0931F8CB5D12A7
                                                                                                                                                                                                                  SHA1:5D929121348ADDB191FCC6A6D68318A7C3744A6C
                                                                                                                                                                                                                  SHA-256:1A4D33F1F2CF63CAA45A250378ECB17683C24B9902F35B6BACB29FF6BCB5E6B5
                                                                                                                                                                                                                  SHA-512:F7B550DC5CDCF40A7138C59CFA356C12A6AC8C35F4E71B47D3AD7634B813CAEC5D76AAF72EF880258422CA2EF1B76B6171415A1CB450782945A4E5DBCEA29659
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.62</h3></body></html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1143), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1151
                                                                                                                                                                                                                  Entropy (8bit):5.209429694786934
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:lD58eZVx4VNVuvZ04isB264mSYo8OPiw8eCONwTOGK4Rwkz3iWuWtOZkwEYL2KNE:lD58IoLkhOukDPFRv4TzyWuWI40E
                                                                                                                                                                                                                  MD5:03C101BCBAE40F857581A9C565579270
                                                                                                                                                                                                                  SHA1:F563BB98E956F91D3D7730B2307547D27285AFC3
                                                                                                                                                                                                                  SHA-256:2598E995E6F314D9FA3D81600FC8903FBF2D448BD0D9491716CB159BB446E698
                                                                                                                                                                                                                  SHA-512:D74663B273E7A74119B81AF1983A69A14E0800F9F4EA5C419BCD05466554BA89E66F801D53FF040DC4F881FDD5BA51BCE9F9BFA92C1FA942C83D29DBBBE1A353
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-2849664a.15cb5b1b.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2849664a"],{"0a80":function(s,t,e){},"30b9":function(s,t,e){e("0a80")},fea6:function(s,t,e){e.r(t);var a={name:"SetupIndex",data(){return{itemname:"SM-wholesale shop"}}};e("30b9"),e=e("2877"),e=Object(e.a)(a,(function(){var s=this,t=s._self._c;return t("div",{staticClass:"setup-index"},[t("div",{staticClass:"page-title"},[s._v(s._s(s.$t("message.home.setUp")))]),t("div",{staticClass:"setup-list"},[t("router-link",{staticClass:"item",attrs:{to:"/userInfo/setup/login-password"}},[s._v(" "+s._s(s.$t("message.home.LoginPassword"))+" ")]),t("router-link",{staticClass:"item",attrs:{to:"/userInfo/setup/transaction-password"}},[s._v(" "+s._s(s.$t("message.home.transactionPassword"))+" ")]),t("router-link",{staticClass:"item",attrs:{to:"/userInfo/setup/shipping-address"}},[s._v(" "+s._s(s.$t("message.home.shippingAddress"))+" ")]),"Argos"==s.itemname||"ArgosShop"!==s.itemname?t("router-link",{staticClass:"item",attrs:{to:"/userInfo/set
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999026369729053
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:0bkSxDTvzx4Cou1cZQSQEj+6Y5AZrVOsHFkD/+4Q2W37GoTMJRDxTQw/X:0gMqTuDSQD6YuHc/+4QdT2FQq
                                                                                                                                                                                                                  MD5:40498F138927A2F508763EAFED6458DA
                                                                                                                                                                                                                  SHA1:F791EB86A44B4C4D6720BE9593634ED9EBF11A99
                                                                                                                                                                                                                  SHA-256:5C5CA56FB559071F7A92981CFC4DA5B09304ED133A4ED834CF220897105705FD
                                                                                                                                                                                                                  SHA-512:A7EF0586C473F508FA01FEBEE80CA3EF605846BD82A5461ED75BEF999F79CFC0A75A67005231310649DE15706FDC42875AF1BEF761A8BF697581D18B2C3EF0D8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:4
                                                                                                                                                                                                                  Preview:..<.s.bx...../...3.U..v.y...4...VD...f*.9J..H.6..+p.|m..4.p.l..i.v..V.S%|`.p..".-.a....v..t_>........]%..5.+.y.R....,...D..j.[...P;..L.=..aP.`..Q.c'e.G(..c.P[=...nu.Y.ko.Vl.4..04...0..dj@l........u..$...}...?..,..,B$..r....0....\.....9N[..V#,..........t.....U6".@.w.{5.....$02.....? .e.....o4c... ....9.w..zZ2.....&G .]/..........K.0?.,.<y..G.-kr..pG=uc^w.0_...e..r.gZ.Q-c\...+....$.<j6....f.m.u.sE`(...uHZ....uX.....<../.`....9...R.....&...~M.....3.:..U.%#.q0.-o.A.*.ND..~.....f..5Kx....De.R:.U....6..#.....2.....:Lq.I.9[.F..ob.,.a"S.#RQ....m.>......S.<.\5I.^......e...Ax..w....."...iX_...B...i.B.."..Epq&=..Q.!nk.hJ..............z......b1..\^.:.fb..d./..8...6.w6....-.x..oo......h..E........_....K....q}.L.=-...[>W.q...Y.}J<...w...........4.[.W.W\...4j..>....0X.'K......B.-..$."...G.~.t.".C.&.5YM.........v.xg!v.~...%..@..le.r.O......]....m.z.....-q.0.P'@XJ.4....c`...u...Yx.q...c..0B..!...2..d.....Z...._.}.s.\..l..c.....6`.."X.......;..~^RJ....79..`{.~".
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1082x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):107843
                                                                                                                                                                                                                  Entropy (8bit):7.974783648549268
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:U2R6KEPTEqfuefyBue/Ja4VCT1AXZyWGOsvv+9TPany3/2pzM1UoR/R0cNRz4mTE:vME5BuqAN4Zlcw/UUx/RRNSmT8rb
                                                                                                                                                                                                                  MD5:0F4CCE1CC723E9F925010640E9160383
                                                                                                                                                                                                                  SHA1:26061D213F8AFAE16359EAE39D295F69758AA915
                                                                                                                                                                                                                  SHA-256:9169E20D3F597BD917DCF828B53045E7C31CE2687D137880CDF7AAEE623271E5
                                                                                                                                                                                                                  SHA-512:985DA409670855669C845A9F36826CDCF2D6F2762CEDFE49F907D6E77FA4E728DA769069143411AD59DD98428F8082E391D9C473B50D3EFEF73ADF76C82D1E05
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........:.."..........4.................................................................X....RO(.,.....d.oG5.gT9%.v...d..K.7.6.....].>....x.g.<..~...].)e.c.....C.3....q.aN@'.3.!..N.uf....Ht.$.jsT:Zsd:Y.Ht.....n.F^n.H9.. ..:)...'6.....Jw3C.....'-t:..\u..:..:....nN@......N,..g.C.?...8!..pR........!...o......."HwC..v......!...mU.......r.........1....r}.62j:..n]..Sp....K.rV.).........$G...$8D...RuZ...nq....`..1.B...$....b%Z...z,...h.E(+.......i.6.M.%....M.............LzV........R2.we[].k.,%8..f2.l.\.2Y[H..bW.&Gb....veKN.<..R.s.f..A..e.Wy....qT..*v.xm....'..e.....z..drX<.Q........0...2|..vL}K=S...gD.{.f....KRf.J..L.LF..c..:|..Xt..)...,:"..C.&..o..H..t.C|n..sv..n......7.....T6...qf....-.......kv...&..\..m.......[5......[i...Kb.V......5..kf....`.......A..]06.....7.@i..x.'<It3..DNt.ts.6]!.....t.:.s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):44216
                                                                                                                                                                                                                  Entropy (8bit):7.912580887863895
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:GTRG9BPKCHP1oTrfNz7uVdkyQ5CmHjrYaBsDTtk9GbLf+H:GT8QgP1oTzB0dkyQ5Cm7Bs/u9+CH
                                                                                                                                                                                                                  MD5:A5941F987A0FE015714BC8B8CDE4BAFF
                                                                                                                                                                                                                  SHA1:88C88146F9813942943DF5777E08D4486DB3040A
                                                                                                                                                                                                                  SHA-256:41DA4EBE3B85B5CA006DB2A633BAA60593618FEEB72F3DB99E110D74E1CBD918
                                                                                                                                                                                                                  SHA-512:937D3C4ADD07EF443E201C34E73EEF5CF558A781C5112A81719A989E4FF4C2CC29F2BF35739CEC929988409694A4518FE862820B2FB6C18D71B4195954700628
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...0=...j.p.....?.G...TUa.Z..P..h?..p..F..B.%..7........W.#....^...(.....L...IK@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999487692346547
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:r2heEDNu8KxfKlvtXJXRXb6a/V1qpQMi2FilgngXM08p:rK1hWi9tXJXRrdtUOmQs
                                                                                                                                                                                                                  MD5:1EE7D0088F74D7EB46DDB9EC7FCC71CE
                                                                                                                                                                                                                  SHA1:70F5621E15BAEB3E445BA33CE60378D340EF47E6
                                                                                                                                                                                                                  SHA-256:A3A00DB06C601159AD85E0FC1C73F08078911F14122E08B8DA12FF8748382581
                                                                                                                                                                                                                  SHA-512:CFF299017781281D4626FE17ADEF9A07F1993F3DEBEFDD470B483C22CBEDF0F928C9197F23C8FADFF91190C36ED9FDA9937648A6378E1865B9A0DFB2F38AE1C9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:b
                                                                                                                                                                                                                  Preview:MMo].....S|.g.m_.T...{y..M.[.v...1.\..R...B.|Tw(......XTBA$.>$.>E........9L.%..8Qp.g.......nx....*Tx[.U.Z..68.v...Lc.w..&#....8.w.......h...}.M6...O.v.%.+;......!...sB...y.p.9..k.h8f..r./..?'+...s:..r.Ks...wY.$D'.6..c.!.hA?.]..=4iJB.h42.r..5{.5/+......+.q&.J...k..{..S?.>...O9\.V.0......}.A.*f...b....&5.?.$~N.... `.sn._.....uR.U..._....++.....]...w....i!wO+.,E.>........f.....:#.......6...@..2..:..b...5..S.l.>.tJ..F.R)............$.D...(....1&...0&..}c. K.>:...!.8.rn.%...|m....H.oT...{./.O....e...Yi_k.+0. ..-.@\..n#..k......A..&..0n](Vo/..K..<vV2....'j1.o.$.B....k...`2.&...>..(..d....=....}I....`.>x...`.Y....z.7....Z..9..v.B.Z%.....y.P w:..N.?.B...u..}?...-pYk..^...G].C.......>.W....a.I.%.#.....Og~P..........o.*...*6.'Gm......M'..!n..2...].*.$y-...<&?.B..{P...H...8..C.FYPg....q5....U..;.b....l.f...1u...)...E.u......V.1.r#Q.N.P.....o#....D+..DX;....E..?..c..XD.c'.J..X......M.......$.he.X\...Ul73$..%....((.ST_..<t..9....3m."..%S.u..~.*...,.K9.K..`L.h{.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5499
                                                                                                                                                                                                                  Entropy (8bit):7.879433869157861
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Wh4J1bDl2qrFHk8A3CrwfOIngvJlMde582vqxe2CjEploBUs3:ESxPFHk8A39QhDQVoBX
                                                                                                                                                                                                                  MD5:9C86253815081C0C34036FF07D755CB5
                                                                                                                                                                                                                  SHA1:C76C8077AFFBB0A17EF370150DFB718DB290A455
                                                                                                                                                                                                                  SHA-256:29F7B8A55109E9AD235762EF2EDF7523357AC563202F2EF931AA3099685C9E8A
                                                                                                                                                                                                                  SHA-512:CD0EE09BE0E8C939646C3E72E32A70A37017BB27F5BF23E3167776E8AAF81C0FF3868ECC1EB12DF37341088E1AEBA54CC1605C88AAF44A89000A8EB5B53B65A5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/right3.9c862538.jpeg
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."..................................................>..............92.i..5..#!.(.{..N..jd..df>}..{..1/-.&L.....o/.m.|9..d.!....g...2.~.....5._@...T......E....{.o.E.'C..<....^../.|.F.*.Y..D...[.q.Ug....V....u|..H...........C....|M.........6.~..t...v|...z.M...>...Ut.r......h.h,...od...:.N.<.A.M.Ae.T.?^C#"....._..T."L...y.a.c...'y.t..V..Z.....d.....sw.f#....6Vi}.......cegg..O.X..Q.^....`G.g:......<...Y...y..t..............................................I[ .5r..D.O..4....X.....%...]9m.Gy...~.Z..\.3.n;m.|..]....$1*.N.. ........................................@.......x.OJ...<..'..w. $7.Z..S =.<........c.p.V&Q^l..].4.:.....B.........................!.1AQ.."..2Baq......#03@RSTr.. 4b.$%C`.........?.........#..jx.V....D....H...MDQ1C:...D.._#........m.....arf+...VF..N..'] p....t...M8....N.Iq..l..1V.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):58
                                                                                                                                                                                                                  Entropy (8bit):4.1201536241022065
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YGKWAQBAGaEAGaRn1:YGK+ArEAGaR1
                                                                                                                                                                                                                  MD5:87F201052E0DC6C3B8A4A53B83BF44B5
                                                                                                                                                                                                                  SHA1:F6B152FA79C655449E9E938E4417A5676A2E06DA
                                                                                                                                                                                                                  SHA-256:FB522B0841E80AAC3E1CB4FE0F613AE4BFD87FCBE1C03D0137E5C10FBDB86CF4
                                                                                                                                                                                                                  SHA-512:8F854611A22D0FE5AB058BB7AE25C79E995DCC20396F0E64E68AEA6662F71CD4144E3378CA1D648D4E3785D96BDB9522864359C14DA34C69BBCBCEB0BD412777
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:{"code":"0","msg":null,"data":{"customer_service_url":""}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):28164
                                                                                                                                                                                                                  Entropy (8bit):7.814787753079414
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:GkLEEqGMducsX2FbPZlrPr0YFveH2fzquxgfI:GZXvducmObPZlrPoYkH27hl
                                                                                                                                                                                                                  MD5:3FB702F913FF64C272D67742C3FADE6D
                                                                                                                                                                                                                  SHA1:9D59AF9B1418CAAF57ED3F938074958AFFBDBF5C
                                                                                                                                                                                                                  SHA-256:EFFE7B76BE1C47DA3AB9AAF81E6542743506DC40AFFD341687094417A4FEEA49
                                                                                                                                                                                                                  SHA-512:1BE15380D11C4C57F3AC922AA8D945AFA256B4FDA813B5254FE3EC2FD8B01FC242C8F9FAF79A25245626438240E63D8C68BC1E3DC6C8AE1569B363E28F99C817
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....j.Z..q.j7QYY[..i.`.....@.rj1Wl.Er...,xO...u.}b.y.Sy$....V..=.0{W].RN..J..P..V.2]....(.d.QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 998x1009, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):70050
                                                                                                                                                                                                                  Entropy (8bit):7.95206450856689
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:xf/qZ8RjuRFR+sLKaSC5PHX+PShIh+jNZZYb:xf/zR8FknaSZSCh+hvG
                                                                                                                                                                                                                  MD5:F87E7FB1936B7674CE2DB3FF1BD51BE9
                                                                                                                                                                                                                  SHA1:74046F5896C4EA5701895A0BCAD36116DEFFD811
                                                                                                                                                                                                                  SHA-256:15161B624D29B2F059293432A831953D9DCCF18EBF936B3D3C270F12F152A1DC
                                                                                                                                                                                                                  SHA-512:4BF20C3B3D382756DD00487976C63700CABDB9273BE6250CEC348F8A27604C9FAC9A4317CFD7B4225DA86E197896AA28EE32B2F53CFB6322AE45A989F2FDF3FA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..................................................................:.\..c.t.C.Rs...6g..\.q..V.......>.._O..y.....!................4=...[.Ss...7>..5\.....N......}6..-._[...;k.................+..c..z.....+.,f.Y...L.....E..=..:..D...M>..l....@ay...L.9..OQ.S.di.....Yx.K...w................G._W......:...i...o.b_...C.......O.q........[.......A..\..|....................s./.......;;..._...:..%.o.d....E.-k.r...lvG?.. ...5\.O.z5_...........}15.8N..9.@.;...7+.v+)..dM@...........).#.'....~...G..MN.q...Q.j}WK.h...8....G.3q..........>...]g..g..w.U....L.@..........D..&.D$.....].q.~.7L....;G..n...a}`#.t;X.>|...W..}......|f.1;>|..........j......!$BD$D......x&.'...m.[...W..`...sP.._:..................a:.&.h...Z.a{...M[^h..$s.s...7............4..........v...............~UM.x.]......A.ky..g....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 888x970, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):30129
                                                                                                                                                                                                                  Entropy (8bit):7.912373034815896
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1rqMSN/4n00wwRelfNwPFdMOHhXhEM773zrWjYV0+aF16JO3j:sMSa0rwR6lwPFzhXhEgnrbVzaFkJ4j
                                                                                                                                                                                                                  MD5:333BC9F8102ABD9920062F747FD1AECE
                                                                                                                                                                                                                  SHA1:E9E549EFD4C0BFF166582969196D4C48963D64C5
                                                                                                                                                                                                                  SHA-256:45252B2A7E6E7D31E4B51F95F215232C8CC5DE8EB6D719A60EE4AA70022D8F70
                                                                                                                                                                                                                  SHA-512:C5B4682553F9430C4D889D864EA2C426E13264803531B8FE3781EDADF67EF75DCB4B92A5F7B1E3F828CD768945DAFB8746D7B0CA1FCAEEFCEB40A0FB2E16B600
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........x.."..........4..........................................................................[..R..2l...{.3uU.~...........................................1.....F=.].Gv/C.>y.....<................Y....^..S.jw............................._3...........9.f...s...gW...H.................]......y.pd.....W....x..........................-|.f....r.....x.R.j.u..Wo...gZ.................k?#..+.l.6.~....v9...F_X=_ ...................9.;...3.....nj.......Lr.KN..,{6.<...~.....|y....b......M..j.q..w.....UnvD....0y..{....l...l.{...9sG...........6{.O.........................z.=..z.q.Kw...^....o+....;l..............vq.0Lt..q..],\.m....-HN.1.f.....}>.}.:......._..r.=3.1Mk....o..R.<.A.f...Z....-L\..'.......=.H.O.........................:.....Yp...-1R'-0M/.&.-\..fN.M...#K.^[X.\.Ne.vq.m..T...S..b..\QKf.pg.k.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1594), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1594
                                                                                                                                                                                                                  Entropy (8bit):5.139425511437744
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:dXgvhXgvByA6dmJVZc51CBv7xwwpA0htokrt+WaV6qtwd+ntkdAtuDIpEsgY:VcsBAOO++4t+z6qtwEntkqt9
                                                                                                                                                                                                                  MD5:7BB68D7264949B255C669843EA227988
                                                                                                                                                                                                                  SHA1:C37129A7F0DBDA018BD10436C4812CA558CCCA03
                                                                                                                                                                                                                  SHA-256:E1E47844C3390D548F1CD51EA560BF6301EBC6163228D4BF728CFD0A10B5E70D
                                                                                                                                                                                                                  SHA-512:AF29987A4411E45D99202EED3F1EBB777EA971E2B4EB617F4232C504C4F83B247C6E6651BB83C7DD153A19306A521A1E4FF6E633C6FAF12308F1EB631623F7EB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-080bb2e0.615f6bf6.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .el-form-item[data-v-f9c17874] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-select-dropdown__item[data-v-f9c17874]{margin-right:15px}.box[data-v-f9c17874]{width:1037px;padding:26px 35px;border:1px solid #eee;margin:0 auto;margin-bottom:25px}.box[data-v-f9c17874] .el-input__inner{width:480px}.box .title[data-v-f9c17874]{font-size:14px;color:#333;margin-bottom:20px}.box .file[data-v-f9c17874]{display:flex}.box .file .image-uploader[data-v-f9c17874]{margin-right:15px}.box .file .image-uploader .el-upload[data-v-f9c17874]{border-radius:6px;cursor:pointer;position:relative;overflow:hidden;height:96px}.box .file .image-uploader .el-upload[data-v-f9c17874]:hover{border-color:#409eff}.box .file .image-uploader .image[data-v-f9c17874]{width:96px;height:96px;display:block}.box .file .image-uploader .label[data-v-f9c17874]{width:93px;text-align:center;margin-top:-15px;font-size:12px;color:#999}.box .protocol[data-v-f9c17874]{color:var(--color-main)}.box .example[data-v-f
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):46207
                                                                                                                                                                                                                  Entropy (8bit):7.942539118931798
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:GOSu2YQp+gujkfsasYaYtu/tgiE/c1tcDkV2FynHs5d4RX3S6cqUrolLoDzT6S51:GOt2YQVujkfTJaYg/wU1SYSJ4JcrsLo/
                                                                                                                                                                                                                  MD5:AD3BB72E6CF979DF37C56CC70E70710C
                                                                                                                                                                                                                  SHA1:F0BFF01C9D923AD55250EF7DE41AFAE41CBE3F90
                                                                                                                                                                                                                  SHA-256:50294B071E29CC9E8AFDAC176DD2FBC62F4C36265D5F494D96A7AB2908C1A643
                                                                                                                                                                                                                  SHA-512:1FC3E1B07A86C34FB8C9720F8FF8C2A584CFB6DFE7B4E34D53F2F0555E558FE95F5A62BAD4A6874A64E081CDDAE0DEFE530870D76DCF1551CA45EE570B582CE8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...L.@.Ed..*..-...v.j9...B
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):168792
                                                                                                                                                                                                                  Entropy (8bit):7.993841919018634
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:3072:zBw2Ghy2HlVtQKXd4nRkZhlQetNecPeHBonRXD8H5PwccLQW9NQPzAUKYEULrN3S:i2aLHl4RkZTtNQHuXYH5PoLQON0zAPUA
                                                                                                                                                                                                                  MD5:802B9C7B90E92C316BF4C4914F18EEE8
                                                                                                                                                                                                                  SHA1:A38D93934C04DBF954DBAC06188AD9FBCE323D06
                                                                                                                                                                                                                  SHA-256:C15CFADD76C43B36C3EBDEE991093F932ED33D6813AD56F2C26FBCAFB46EB03B
                                                                                                                                                                                                                  SHA-512:55E6082BD7DF71B710F4F1D10C4B6C6E0FE849301710EECA093A28931B002B5F12F96F914216008EE542D62C608082CF3CF3BF5440C23E9D15B71FC04E3FAF0A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-12-18/3433252d-5785-4f42-ab41-f9dad872472f.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.................. .IDATx..y.dY~....s...-..:3=..4.......el@`l...0.W.v....p.G.....[.`..YB.......$4.4a..Zz...Q...tUu.o..{.....973_U.LwOo.....z.e.]+_}.o.33..q..y..o..8..8.....8..8g..t.q..9...;..8.....q..q.....8.s.pAw..q.3....8...\...q......8..8g..t.q..9...;..8.....q..q.....8.s.pAw..q.3....8...\...q......8..8g..t.q..9...;..8.....q..q.....8.s.pAw..q.3....8...\...q......8..8g..t.q..9...;..8.....q..q.....8.s.pAw..q.3....8...\...q......8..8g..t.q..9...;..8.....q..q.....8.s.pAw..q.3....8...\...q......8..8g..t.q..9...;..8.....q..q.....8.s.pAw..q.3....8...\...q......8..8g..t.q..9.4o..8.....PUr....f...BY.....7.4..y.bf.f...8o.f...l.}....{3#.L..tJ......-t.y.bf`U..CU7.m}.H)1..9gT..#.....r......q..E\.,q..k..U..nf,..k~....w........m.(."..jJ..u.|..Q.G.|..a..z.*.?.<..s.7..t.y..R.k&...^.J.v.CI.[,.\.v.E.q.d\...m.. .>D(.q........G...37n..dq.^..8.qAw......&"[Y.~.?a.......n..."M.<....W.7......q.6hVtPL./M....JN.MFN.&....3._er.....DZ.n........8o....8o.......6.K.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22652
                                                                                                                                                                                                                  Entropy (8bit):7.786432110666411
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:g1oAebo8+5LM5Y3W9rtPwKbJO5Uq6/ECRgQPifCiN:g1o39+dMmKrtPwUqSyQPmCq
                                                                                                                                                                                                                  MD5:8D6323E7FDD7E06D404AF122B2C85F3F
                                                                                                                                                                                                                  SHA1:A5D01F7B4AD71DB23C48FA3F117F7CFCC444E189
                                                                                                                                                                                                                  SHA-256:8E2B0EDDF8D540AAA3B2076EEFE4BA494C7ACABED1F15431BAFFFE5BD3513F72
                                                                                                                                                                                                                  SHA-512:6FC93FB49C82210CA205C6D6DD0831F9016EB24E3A5FBD5072106D5F2B44ADB98D39C7DF922DA930F53D2CBFC28176810E7F2692011D556155F4785C8B314C19
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:8C1D7DBAD7A311ED88F8FD4E565DD672" xmpMM:DocumentID="xmp.did:8C1D7DBBD7A311ED88F8FD4E565DD672"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8C1D7DB8D7A311ED88F8FD4E565DD672" stRef:documentID="xmp.did:8C1D7DB9D7A311ED88F8FD4E565DD672"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1258x1333, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):113686
                                                                                                                                                                                                                  Entropy (8bit):7.975088351429182
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:6NE2h6L9TpBzUbO91POsKx/vQzh9wG3+V9BXEJ:6Nitd1PuxnQd9wsQ92J
                                                                                                                                                                                                                  MD5:D85CDD88CBE7726F1F354BEDBB0E0705
                                                                                                                                                                                                                  SHA1:99A01BF50CFB668FD087BF30FB597E44F542C8AD
                                                                                                                                                                                                                  SHA-256:0DD206E3BF18B10A0AEF408E1F7576894EA0E4B5A37098B3C13DF3CA89622975
                                                                                                                                                                                                                  SHA-512:15A88EF4E0751BA42BD64868162E830D7F7B37661438640DD9104BA9589F2595C531D4124D6F0BFF37DB1B0E44871EB91CC1F28DFD1F27975858BDB5BBB8D92F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/test/2023-03-11/c5a63bc0-28ed-4a64-9e72-b58af5897c43.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........5...."..........6................................................................................................8..\,]/.{.......oF........................................................<......U:.1.o.........}.DX....."P...........................................;.{~..o.6...v>..qp>...............q...<a.:.9.j+....\/..=........>g......7=.....3...C..0........................................|..8..........}g...<O..[..........G........[.........y.D......H....&...F..e.%.;.a...x?|................................................O......&k7}..._..?...>x.....|.c.........z,..._....<..........y.L:..t!.<.)A...6..z.8.?/...T....................................@....n.....PP.`.BV....>O..x..G.. ............".!X_......W.=...................'..!(JP&a...7.S..-[r.r.................................... .|c.y......&%.J..3a^.G.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (37841)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3562720
                                                                                                                                                                                                                  Entropy (8bit):5.709055769446278
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:Dav2dWHN/46IdaChc+VUg/kKaWhJ9Nrva1kAeFtZIVmiUE61elq:mvA0Jic+VUgeWrjvGk5tGhURIq
                                                                                                                                                                                                                  MD5:E07908CF35AD0EE3FA74CC1847E8FEDC
                                                                                                                                                                                                                  SHA1:17DF1FCF059024F1E48ADFC98B5E53F6495841E6
                                                                                                                                                                                                                  SHA-256:3C78F3613278B12F6E0FB229807C9BFD8EC59FD672ECC530E2C3CF56B87D06E7
                                                                                                                                                                                                                  SHA-512:585C8E312DD272C471A9E2ACB6C2993FDF462382E475BC36546ED417F0FD5E9ECE3C9063E9032350ECC7B417A01AB956F4C80827C2BD82EBE3025081C8EB6F4E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["vendors~app"],{"0046":function(e,t,n){var i=n("6d8b"),o=i.each,r=i.createHashMap,a=(i=n("4f85"),n("3301"));n=i.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath:"lineStyle.color",getInitialData:function(e,t){var n,i,s,c=this.getSource();return i=this,(n=c).encodeDefine||(i=i.ecModel.getComponent("parallel",i.get("parallelIndex")))&&(s=n.encodeDefine=r(),o(i.dimensions,(function(e){var t=+e.replace("dim","");s.set(e,t)}))),a(c,this)},getRawIndicesByActiveState:function(e){var t=this.coordinateSystem,n=this.getData(),i=[];return t.eachActiveState(n,(function(t,o){e===t&&i.push(n.getRawIndex(o))})),i},defaultOption:{zlevel:0,z:2,coordinateSystem:"parallel",parallelIndex:0,label:{show:!1},inactiveOpacity:.05,activeOpacity:1,lineStyle:{width:1,opacity:.45,type:"solid"},emphasis:{label:{show:!1}},progressive:500,smooth:!1,animationEasing:"linear"}});e.exports=n},"004f":function(e,t,n){var i=n("6d8b"),o=n("72b6
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 291x173, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6873
                                                                                                                                                                                                                  Entropy (8bit):7.930305275804352
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:bpSOyDwhDh0ht/pyBYnSu5HtAUGLW5pe9KIyoQk76AXRtL25V4:wFDwRAiOSMNP+WmIIfQ5C
                                                                                                                                                                                                                  MD5:2F880ABF39197C23624EC02A97DA066E
                                                                                                                                                                                                                  SHA1:B25A02EEABB058144D354446B3D997210EB7EA14
                                                                                                                                                                                                                  SHA-256:F937788F543BACCA3B6D8E11E19123D8A727A46AA05B5BDCB0EDD346D02EBC7B
                                                                                                                                                                                                                  SHA-512:2F37634B59D4E1E2124B4C182B2BD349A72149EF956D584E7F6C8F23FD95481B02051F6CEAA8823E6DB9641B55AA364EADE03D1E14D0EBC259EFD4B4600ED277
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF..................................................!.%..+!..&8&+/1555.$;@;4?.451...........4$!!1441415441444444444444444411411444444444444444???4........#..".......................................;........................!1.AQa"q....2...BR..br...3...#C................................#......................!.1.AQ.a.B"............?..vBI.8..R.H..L.WE...CX"...... ....,.v2.3E. '..h...._h.....t....(..g..-(.....:@....R....H.)Xc.>s.*...W.;G....N)...d......F....x.2..&...e.."..@H'hM76.F.."..C./.zI.;E.J.....ae.Hg...v...E+.."..@N........".r$.=42..axX.u:..ZX...ga[0....]..alT.1"?."..$......"T.....W....,_0$~Uz.8a....@.j.A...0.:...{...@..U&.64...$.(@..C.L'...B......'_.G..`-....b....s.2'X+.A_4"...!:..X...8... .u.H......D.6..J.a...."lj..b..d.hA(Q...._...R......../....$........._&.c..u.R...c..6.:.y_.....R'.BD........([.A.4"...._x.."... .#..d...........O.!.(.mO....YF......`-....'.......+..\ .$0......Pp.8n...,(..*w'.7........a@.Gl....T.B..7..0.....7...F..6.......%..E..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32479), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32490
                                                                                                                                                                                                                  Entropy (8bit):5.6088472233877615
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:wK6AXzwRQeAC0RgpFII2Sq2JDEOyyH/1L5gybIRiuXe/9G11:93hKowHgybDqR1
                                                                                                                                                                                                                  MD5:B71A36448C4BD6CA9964ED8026FC1DE9
                                                                                                                                                                                                                  SHA1:CE632B5AF6FE540704A69C3AE7406F529531F03D
                                                                                                                                                                                                                  SHA-256:AB9CD86973CB13C2327D71727461C44E4A30776AC6920DA6AE4A3EA402E3D081
                                                                                                                                                                                                                  SHA-512:37125CFDD2FD52293BE6076AE2ACA56387EE44AA2237CE328493028F6B59FF64564095E6709374F9363F9E02E909A2109F59390736A77AE8172A9E60C1529B56
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-738d996c.3c55ad6f.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-738d996c"],{"1be4":function(e,t,s){s=s("d066"),e.exports=s("document","documentElement")},"22b9":function(e,t,s){},"33d1":function(e,t,s){var i=s("23e7"),a=s("7b0b"),o=s("07fa"),l=s("5926");s=s("44d2");i({target:"Array",proto:!0},{at:function(e){var t=a(this),s=o(t);e=l(e),e=0<=e?e:s+e;return e<0||s<=e?void 0:t[e]}}),s("at")},"37e8":function(e,t,s){var i=s("83ab"),a=s("aed9"),o=s("9bf2"),l=s("825a"),n=s("fc6a"),r=s("df75");t.f=i&&!a?Object.defineProperties:function(e,t){l(e);for(var s,i=n(t),a=r(t),d=a.length,c=0;c<d;)o.f(e,s=a[c++],i[s]);return e}},"438d":function(e,t,s){s.r(t),s("33d1"),s("13d5"),s("ea98");var i=s("2f62"),a=s("4d97"),o=s("4260"),l={naem:"EsOrderSum",props:{checkGoods:{type:[],default:0}},data(){return{orderSum:[{name:this.$t("message.home.commodity")+this.$t("message.home.amount"),value:"$0"},{name:this.$t("message.home.discount"),value:"-$0.00"},{name:this.$t("message.home.tax"),value:"+$0.00"},{name:this.$
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1468x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):47710
                                                                                                                                                                                                                  Entropy (8bit):7.750063286181938
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1gD/OoEUQEXCRL2xwGC5fTS16JO8Rb5fu5BPqETeaHdQ1DIzwOhLTKh:yEUl+SGGCJTSYJHb4BxTeanxhTa
                                                                                                                                                                                                                  MD5:BB218F576009CD83B9417C5A229C3203
                                                                                                                                                                                                                  SHA1:77DFF04586788827F80934D71F78F4C88F8356DF
                                                                                                                                                                                                                  SHA-256:D0855F819CDC09557F7E383DFBC5E6165E09A50668D15DFD0210949BBDAAA17F
                                                                                                                                                                                                                  SHA-512:7F485BCDF0998DC22D4C9737DB92C707975451D3F002FD09C92F23261204700DC22F93182EBB67E07F99D78358027EAF008A78BF02935F590589DEFAB99E918A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3....................................................................................................wh.;...s..0..7MC6.).@..,.l.l).|..h...S.#..:...s.;...c.?8z8p.E..F...y..p.o.=..Jy..^p.^u=..N..;.v..yT....qfu.....................................y.z.q.4..3|4...7.v.im...c...6e.n......t..P.t..#}....^...;.t.r...;.C...A.;...p.A....c.#....tg.a..~g....L...=.G............................................8.....`.....X.T...JYa..[..(....RP...,.d1d#!.!.fs.y.so6.....V...k..m.......................................<.=:..K.......(.....C$...[(..J[....*P.....JT..st...f..<..c.4..D.C..~s.;....................................7O0........D... ..aA,..AR....[.JPT..J..-.\r..e.Q.]:4..].......Yq..1........................................n.R..B.J%.. .A.......$.(......[.Al..E.$...P[.H*PP.S.N.#.?A<.S.9.....k...........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x1440, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):125293
                                                                                                                                                                                                                  Entropy (8bit):7.957662575654983
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:Zle+qHAVjJGKWgL1u/BDsRc6EKkibdjbhL54OKzQSJaB7jvyvolZKAztq4CWw21u:ZBqgAyBuJwK6aqFwOEQScRqF01M1d1
                                                                                                                                                                                                                  MD5:4FEFD642D0BA649E2638D79ABA1F06A9
                                                                                                                                                                                                                  SHA1:2804F3147C498ADD7926958E9FB5C6561DF5C4AF
                                                                                                                                                                                                                  SHA-256:57F57A5716871604F452CFBBD9CCC5DDDF928412EBD6C445CB85E3B79FF559E6
                                                                                                                                                                                                                  SHA-512:2823160B04B81BFD3FD1C0984DF0F804503ED8F26358A213B577013E17EFAACDCD25079FB1671D37BFD55989E912EF69EB7B0268025CDF7BE8CBAA2E9EDD1AA3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/avatar/2023-03-15/e784c612-43a1-4248-92ca-68f8c7771479.jpg
                                                                                                                                                                                                                  Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000326c00002f950000ffbc00001001010069430100d04e01005ebc0100bcdb01006de90100....C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3338), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3338
                                                                                                                                                                                                                  Entropy (8bit):5.007819510467195
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:VniDypkpNhD93JlyHez2KhV1fawoSt2922kxudqXd:ViepkpNhh+HAfLmIHt
                                                                                                                                                                                                                  MD5:1BC5B8235F9E8D5BF3961279423CF630
                                                                                                                                                                                                                  SHA1:466627105DF20F8E829D3DB72A2617802B7B265A
                                                                                                                                                                                                                  SHA-256:CC7C2D00D52891B7AF0AE290785D54F087C4F61951893B7C7FD8C869F7A8047F
                                                                                                                                                                                                                  SHA-512:A2C17506A8E46344978B7955C1C162A6FDB844D0EC51FCE021C04AEE33DF5D44CAE64F10A7A6BF5EC295A1210540E5B82C1F7E79B9D89AA14DC29E7531CD81CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-568423ab.3ecf88fe.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .el-form-item /deep/ .el-form-item__content /deep/ .el-form-item__error{right:0;left:auto}html[dir=rtl] .es-dialog .dialog-title{width:100%}html[dir=rtl] .add-address-content .form-phone .area-code span{padding-left:0;padding-right:8px}html[dir=rtl] .add-address-content .form-phone .area-code{width:60px;padding-left:10px}html[dir=rtl] .el-form-item /deep/ .el-form-item__label{float:right}.vue-country-item.selected .selected-text{display:none}.add-address-content .check_address{display:flex;gap:10px;margin-bottom:10px}.add-address-content .form-phone{position:relative;cursor:pointer}.add-address-content .form-phone .el-input__inner{padding-left:100px}.add-address-content .form-phone .vue-country-popover-container{position:absolute;top:50%;left:0;transform:translateY(-50%)}.add-address-content .form-phone .area-code{width:80px}.add-address-content .form-phone .area-code span{display:inline-block;width:50px;padding-left:8px}.add-address-content .submit-btn{width:100%;cursor:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):237188
                                                                                                                                                                                                                  Entropy (8bit):7.99179293725578
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:6144:uS3CPdNMUSSNyTgJ8tQrxaym12NLF8acZXGlexMJnvglDJdc+:eNMUmsJ8yr0gxF8xl0eRDnc+
                                                                                                                                                                                                                  MD5:D858D55AFC3E656EE3BFDF0A377589F5
                                                                                                                                                                                                                  SHA1:4AAD0028082BAAB839DCF77B15DBB1C1F8CD9CBA
                                                                                                                                                                                                                  SHA-256:D642984A117D89349A1406A829DF5859A6BCB1C7E55241B7A647BB238B2BE1F3
                                                                                                                                                                                                                  SHA-512:9A866F4977EF98B217035DF2CF4CA4383F76DFE6A0DD737D85EAABD162224EC671314E5DAEE299DB0EB69E5878E39C2A968BAD7C87AFE639CD5AC9D4A88113D2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6...................................................................$..)).H.A.$..JB...dD.Q.2I,) JH.A..2"..A..C..%$......$. ......IG)%... .)%.%..C......!....RH!.....H+..X.c".....c.....H"... .D.JII .) JJ.AWD.$...T....A..*Q..A.H0.....R@..t.XH*Q..AVD.JH.A.RK.H.A.....+.zX.P...IHRP...A..B..)%" .../..8..I Q...y.......4....D.TA..c$..K).....I`.1..DAR. .>...5&6,.$......$. ......q.e..........J .)%.%.".z......5Q.2 .RJI.2 .RQ..b ......{o.t.Iq.#]{A...v.a.1...lRJ...A)%$....)(I.].T..dAR..Q.2 .D.Q.1 .*JH1I.H1.Ia .D.Q.Y.A) Q.1I,) Q....RP...bIB.J.%!IBRJQ.2I.H ...........$.^..^.~....._...y23...=...k6N..........n.y....w.6g..e ..w..1[wcuz.'l...d[.4..*O.,k....#.[.}?..VF.G.-..i.........j...h...Z.]........?X...{...6;.uY..|..B.._.y.5..._..t....!O}....>.7.VG.c7.>km....q..Q..=.g.y.IG9.XV.D...t.'.&.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1177, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):99197
                                                                                                                                                                                                                  Entropy (8bit):7.910684633730542
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:U4yqgb8EHMzbUJYXohxfnXAYEb1DHdEClNI6aTUtOE78yByKZmDwMuWxCUWgr/8D:Ujb8EH2ESW9n+E8NI6wpyEKZ71YCU38D
                                                                                                                                                                                                                  MD5:F383CFA9ADC0F43A8D0F56F57DAABDA7
                                                                                                                                                                                                                  SHA1:A2ADC9D3B604386FEE5EA6BB568C6E41C69E4DFF
                                                                                                                                                                                                                  SHA-256:2FC0A2E5AE1154C7DB96EB4655EC0FCDE8DFFEB5A28805DCE81A404FA5273B0F
                                                                                                                                                                                                                  SHA-512:8C6ABD4A504F6DAA7777784DBB85CE326BC360EAE817B37D632D238B62CBB0A53B5CB871AE153B6919D3A665AE7FA36C804E887A649EFBE3889C9A854B2EEE30
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3................................................................................................... ...=#.f.q.....*.y.....>}...3.zc..U.2..........f=.k..+...#.f..c..."=.J...o.4.].n.-.oGM..............................................\.}1..+De.W..VeSO%qRt...s.H|.Te.,|..{.o.,G.I...e}.EBW}4.{k.Y.ea..G.m<..u.rX.....s..\c'Xdc ........1...u.4..}*o.7....'....^...@.........................q...P|.].*4{.p4.USDerRt...t._H|.Te...1..Y.._N...A.AG./..ek.ZB].\T{....I.....;.>..@..............................@J6.....g.}}T_U........................~......x.O.....[.w.p.~....n...J...{...K......Z=..w...#.............................................,d..y..dv..v~T.G.=...is:Z(..............{..&cL.n....! ...................................`..,..2.@.Lc..20..A..2...2......#..d.c.1..\...X.O.w|.^...LS.:..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):170933
                                                                                                                                                                                                                  Entropy (8bit):7.994884979542223
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:3072:uZZZCa4TScGLIk8FhGOovWdjezklGcjjltrXy2zm423z7LOOCAr:u3knH9GOusjezklGGltri2zm3fLNr
                                                                                                                                                                                                                  MD5:57FC8F526D4275EA03D2BDBDC5576892
                                                                                                                                                                                                                  SHA1:648D7E45B5F40CEFB1D18BB9C726FA2194627313
                                                                                                                                                                                                                  SHA-256:5B08DD67E7FF0EB29804F686A825A0607FCFAD5E509780A30ADFEA265BC26D6D
                                                                                                                                                                                                                  SHA-512:046BBF2C489DD817458BB078C2A21EEE87949F983E0924087800414ACB782C41E1E777873E9BF43AD90C456A764044B9A142646B88CA61A2589C90E0A31B860B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.................. .IDATx....%.u..s.qU...........P.$.rh\......c.(..|.}....rl.C...l...].*.R^......7".....@7..3..{.....9..nB..........i...........~}$BOHHHHH..H.......p...=!!!!!.. .zBBBBB..@".......D.....................'$$$$$\.$BOHHHHH..H.......p...=!!!!!.. .zBBBBB..@".......D.....................'$$$$$\.$BOHHHHH..H.......p...=!!!!!.. .zBBBBB..@".......D.....................'$$$$$\.$BOHHHHH..H.......p...=!!!!!.. .zBBBBB..@".......D.....................'$$$$$\.$BOHHHHH..H.......p...=!!!!!.. .zBBBBB..@".......D.....................'$$$$$\.$BOHHHHH..H.......p...=!!!!!.. .zBBBBB..@".......D.....................'...j8:.....$|..'........T..~.H...b.98:....w..o....(...d............l..~..?..HH.m.;..?..|...O............>.SL..`:.{O..`.....B.?|.>.......'.PpuM............M..?..S.v.~...+?..M...g.........!.g..7!.....Y.bB.o....^..eE.....!8..x..I.W...p.&.x....y.Y.z...9..).[wDm.........o.....x........~cH..p..B.-...'.........5...<..-x.>|.....l......B./+....C.?...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4759), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4759
                                                                                                                                                                                                                  Entropy (8bit):5.002989239022048
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:2oxsUQOwXVcjglPJiA8J+eCkGCaCR4CRjpClCucCOCTpCHC9C3C9CtACbCUCtCcJ:2oxsUQOwXVcjQPJiA80eCkGCaCqCTClX
                                                                                                                                                                                                                  MD5:50B67C1E36297B1843F24DADECE451CB
                                                                                                                                                                                                                  SHA1:AAB4395D6D74D3E50D7016A544F7709A601343A2
                                                                                                                                                                                                                  SHA-256:6310619D584F66C72AD89A3E491FCD0100F459BBB6C9D49D92843F464FCF51D5
                                                                                                                                                                                                                  SHA-512:4DFC42A95A7A19D045CA233519F6F1C6FBD5446B344A059B1A5F691E916A5191B0121A7BA61619722CB7989A175982917BDF4E6359CFA4920D9F1E4B3AE2F29B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-ec5b203e.45f75ffc.css
                                                                                                                                                                                                                  Preview:.oder_item_container[data-v-5b92445e]{display:flex;flex-direction:row;border:1px solid #eee;border-radius:4px;margin-top:17px;width:872px;align-items:center;padding:13px;position:relative}.oder_item_container .divider[data-v-5b92445e]{border-left:1px solid #eee;height:92px;margin-right:50px;margin-left:50px}.oder_item_container .return_button[data-v-5b92445e]{display:flex;flex-direction:row;justify-content:center;align-items:center;padding:0 10px 0 10px;height:26px;position:absolute;right:0;top:0;color:#fff;background:#30c218;font-size:12px;border-radius:0 4px 0 0}.oder_item_container .fail[data-v-5b92445e]{background-color:red!important}.oder_item_container .left[data-v-5b92445e]{display:flex;flex-direction:column;width:100%;font-weight:400;font-size:12px}.oder_item_container .left .item[data-v-5b92445e]{display:flex;flex-direction:row;justify-content:space-between;align-items:center;margin-top:20px}.oder_item_container .left .item .statusText[data-v-5b92445e]{color:#c21818}.oder_item
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):138697
                                                                                                                                                                                                                  Entropy (8bit):7.978955586463556
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:EYIZstVjQOeoAYzeufLqX99sd9JGjY96eDdlswyo102lnkS:ELuBkoAYaKqX99sd9JDQeDd+wPnB
                                                                                                                                                                                                                  MD5:755BEB0ACC47FD21E538C3B25359B060
                                                                                                                                                                                                                  SHA1:3EA9D8C04DC9F72448F2B72802065CCA80A98B53
                                                                                                                                                                                                                  SHA-256:9636CA3C7079D5E57D692B66104FD9C53854C54B9C074DC79C974D52FAB6FC82
                                                                                                                                                                                                                  SHA-512:9239457347DD2CC3F21401F59280FA233CF0F74D4D47415112E3666210E07410FABEE8FD06346880890D5A0FA1211E3D2754BF6C7B83E7FD23E83D8AF70CF2D6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/74320950-831e-4dbb-887e-09fbc2c1b501.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5...................................................................r..!..!..M0...@...C..&.`...0C..P.!...i......................0..h.t.j2...| ....}...<...|.2p........|......,.Z..7.......%jKP..3eAJee.*...N^...v...;...J.T .p."I"1`8...b...%..T..*.%...Sq*.j...,*...Ud.q....l.F.(k.....L...+...b.Z...!.. .0M.4..`.................... .&.h...........`...`&...............?..6:............,.<...-....n....S..gY9.m.*..+..2.]d. IT.E+..c.Vw.....J6..\'.A]844.@.....N..*...c.5P.J.+RD+.7.D....t. #...5d.,y..}E...|qa...D.e8.....G.m.ACLC@.&.........h.@4...`.e$.@....!..h....................10h....v.s...C.../;..gM...y1-...Kw:...f.+.#....kVYU.r..W6J...r.4.6V.M2.N...d.#.....2\.bJ..N.l....@.D.U...mj..*.T..UBQj.Y.Q...UUN.'.....f.%8..L-..(.....q.p..b...\....X:._..l..I.4....t.......!..!..4........ !...L.@
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1229, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):414495
                                                                                                                                                                                                                  Entropy (8bit):7.9882825848446455
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:S5A9jNzghSx78Ew0WXf/sJStZ50HN2kYH6aXvFhI9:S5+0ynWXnsJYzo2kYTXvTY
                                                                                                                                                                                                                  MD5:D97DF150AEB10281FEF09028E4D07108
                                                                                                                                                                                                                  SHA1:A7606A2E5B733D842B2AF8379DFDBD82C216311B
                                                                                                                                                                                                                  SHA-256:720FE80F1335B908E06827689E13021992F6C937EA3D4677E68BA28730E529C2
                                                                                                                                                                                                                  SHA-512:878E28A4EB570611BF54E4287CB7FF3CF5A039EC4459D4364BB632410FC0E182941F7120F2A9B6852732A68D31748FCEBF9A948E656B87EED226B8F9CB4D284A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5......................................................................r.C[.M.i..jd.5...L5...W9nMY..O.p....k.K.l4.e./..4.`4..).CK.m./..M)..1...d5.X5&T5FL5FQ.bd.V.D5....&Y.A..O9t5..CNf.....&d4.e.).CL.....4.h4.d4.e.1..1..l...................ra.2a.2A.\xl.xl.z............!.1..1.k...#..3..C.............p..\.oL...`....C.=.A<.M.....z....]..z!..}..z:..zI...g....h.........2...t..A......N.....9PD..A.....D@.....@9N....T..A.PDT.9....^D.9.D......T.@.P@....E@@.^@.P....n....mp.*............. (........ (. (... (... ..".". ......... .....".*... (..... ....W..3....... .... . r.... .s...."..."*..." .... ...(...(."*........(. ..../"... .. *....../*.t.(. ..*..."....... (... (.(..... t.."......(..(.... (......... tr....(..(...........:u...x.^..xM.G......`.x.0..0..7f.:.!..8A..8.M.bG6....&-\..N...X.0.&X5..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (340), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                  Entropy (8bit):5.0167635468029905
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:tjRDh3HeSqVxT5fiNMdsytMBcqyRWRLtEqQRkRDhGeXLV0+:txM1VxT5McdtMBcqyR+rffT
                                                                                                                                                                                                                  MD5:7DE78EFE8BF09E10F280567A395D6B1B
                                                                                                                                                                                                                  SHA1:A84403256FB9C265C757C632DEF2BF3681D921E3
                                                                                                                                                                                                                  SHA-256:3C64DF4C1120AE8AF09B2670EC78DE64165C17CFE281E9FD19D9A55277F38B77
                                                                                                                                                                                                                  SHA-512:575E2E01D3B715FC66A4DE91CBE6CDE658C2D3953445A92F711F396196FE921F1FF198FA691271C8670688CAC8B445A52076248BC01382FFDD4B6956C1137EB5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-2849664a.b30d78dd.css
                                                                                                                                                                                                                  Preview:.setup-index>.setup-list .item[data-v-a8e650fc]{margin-top:26px;width:422px;height:50px;display:flex;align-items:center;padding:0 17px;font-weight:500;text-decoration:none;border:1px solid #eee;border-radius:4px;color:#333;transition-duration:.3s}.setup-index>.setup-list .item[data-v-a8e650fc]:hover{box-shadow:0 0 2px 1px rgba(0,0,0,.05)}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5524
                                                                                                                                                                                                                  Entropy (8bit):7.883928277691611
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WhJUFeNHgld/rdM2oX1pfs1BBfcVq3CxmaiVFMbo9qJC1dwH2J34Rm1cum8lwoRY:E5NH+BqBl1kBBfc1xmnQ7U1dwH64AyuA
                                                                                                                                                                                                                  MD5:1EA7FCC6E9B3100BFFBE6B7F028FF17F
                                                                                                                                                                                                                  SHA1:61C58566BBC59E3F7EEE8FD0CA827C00DA52A17C
                                                                                                                                                                                                                  SHA-256:A3B706331A70FFA493547D558A58857BFA2DCBE54F11B19745A8C0EC4692E045
                                                                                                                                                                                                                  SHA-512:7C129D8B0F97C5C3645A966EA129CF352E53997C2CAEB88D975A6774BB157808DEC36999B766942663622FCE8CE7EA387D4A2A5F4385CB68481E554B4DEE4D05
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."...........................................................8...T.Q....#Yb...Z...TG.ck.QPD...[-d.hH...a.W`..%Ln....c.:....\{`.+@#..C.J...9.{.U.....A...}.1R.e.....r.j.].....N-.9........7..d.sh...W...O3...O6..s[....F.lPV...&.l~.S..{..6w..R..].R........../.....:Qg...o.....Y$]m....B....R@.r.K+.....*tX;w$W.S:...=]..M.....liS|z....}t.....j........T..S.*.tn...u+1..g^J.M..|J.+....*..f.....+......P..............................................................LL...A..7x.......^.kA..o.....NX.r.n.Y...;fV....bZ.X,(.........................................U...v.Yu.'......S.z|.O[.T.I.....}+.....zFc..&W.xt36....D.H........9........................!..1Q"2Aa..q #3BR.0b...CPr..$..........?...L....I...lW8'<5.P&.-..u..C..w.....x.J......yi.8H.....<../....9.....T6:.......Uw....M/..&.O.......c..s|.h._.C.$.g....._x
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.997923446887228
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:3MCJiiWo/CTShKLBHh+66Bp/aALPGhfq7tVkEXND2EsDeeuO:8W6OK04Bd8p/NKhAVjkDF
                                                                                                                                                                                                                  MD5:FEF4746B8DB558EB2636FC48EF05A75E
                                                                                                                                                                                                                  SHA1:799F58F0FFCF38384DD9593FD835048C4AAF8E78
                                                                                                                                                                                                                  SHA-256:99DA42040A976C58909156C36D0E31FCE596D3A9E40DE675AA93A6B7F8261178
                                                                                                                                                                                                                  SHA-512:A6DD7FA0771DF3F15B67380F919A7F48FA190C601EF96A700ACC7E676A1DEC6680C318279DC157A5094F9133545AF289D2FE15704F372F5533F1D3A9CE83815D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:10
                                                                                                                                                                                                                  Preview:........M.V..a..xn.~w.".?_.K...Oe.p.q.;.....Mh..|..p!...w....xA..m.j.3...K@A.:J.l...Y<ty..z_..@. %...J.s.h.P.vA!.G....=..n>r[..O}.8O....<...W1....z.9.X.y.../..o..MQ.v.yo.{.z#.[.......?.y.;.Vf...f....Q..-..,..s;pV~..F...[........u....2..piN...qp..x....+......t..*.d.o....[.A-..-..b`.....T.v.,....q..E..Ft..}V..4.m....o...s"..._^.?.5.?.`..%.f.?%t~r.H1.E.~..;bk5[........Ah# q....h.At0.........N..6....[i)..s.!..].F%.3*.P:.#V.X..s.*.....Y<s..1.5...X.).c..h.vJQ..R...K.....utm$.l.!.r.>..=hnV.Nt...`y/G.....>f.|.~....-].....C....7[....U..}FCt..Z.<.. ..p...@..............."...Y..............% ......VM_.....n.Mn..lx...<..A.5.8..(.I..M.A.~H..L).D......~]!....w......YEp..kF...-.m...~....&..7.`q.d.<kT..).g..W6.....yn^...H4S....u.R..3...7.].q2.....8......j..$...=.!........v.)D....e~....p.L..o .@.P{.......[.....?...yQ.u$Za...h&P...M....l...M_Y..@.....[..H.5...J...0.[.".X....sL.}.:....efy+0;."..]..k.u....sy.q.....j.Q@1t+2......N.t}.8'3.....9.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1200, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):90073
                                                                                                                                                                                                                  Entropy (8bit):7.982458015181007
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:byNX1R0c4VpeEH8Xln8Hcal0MyuFmCg75X9RGU1Pchv8dZ/MI1eWbJ2y/:bO1RmqW+R8HcaCMyuitRGUqhv8D/FEyZ
                                                                                                                                                                                                                  MD5:D41FE5FCE66ED4DC3BF1FE64E18C2159
                                                                                                                                                                                                                  SHA1:87ABF9FDE0E3375DB455B1A9784D165757315CA7
                                                                                                                                                                                                                  SHA-256:1AC5DDDAB96F0C70EEA490A04579AEF746677D90D3C204C74DEE3BC17EF57B94
                                                                                                                                                                                                                  SHA-512:236B84F90CBE5B337DCECF1F884FCB09370573A34E86E74F90F0214972B3F20AC46FA08760449FA65E6B3FA8D8AFD4327D7D7856BC1D3E247AA1F4218481C564
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/goods/2023-03-31/e176f2b0-1aba-4fa7-8696-c56d6f9452b8.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.......................................................................$.J *P..!...:..+.K......~.K1.//..5..+..Y......3...VefB1...TF.4..R\.i.o...9..5...[.......s........y_O.....+....^f...|.+.X..=.1..+.U.o.w.<}.....}.E.q.j..W].]5.4Z..Z.=......+.c=.]..I.D...s..5...o....|..rz.}....g....Q..&%.v...F]......$c.Q.....y....<...N}............zvQ..H......4.`.`~G.}7.!.. @@I .0.....E.o.t..9=.].$lw....9.t,o...g...%.+....e.Z.K...r..^g......pu.......>SC..o....k........Sn.....u.a4.......v.E.f...W.z,.W.Ej..A..c:Y.i..t...1.).w3X........y^...._....=.......4...!.k.S..........N.;.vp.M.w...~[.<n...U.-+.....^.@T..M. .v.Wzw...>..F.f.m.W.y.K....|>.i.........h8l2o.d%4.$.........,0. rH...0-:...GW.z...V....&.....I....@3...Q......i...s.h.2......}......G7..~..Y........C..G.....O7....4.y.Q...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 552x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):96209
                                                                                                                                                                                                                  Entropy (8bit):7.981277998252255
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:vukkjh8CymhA1P3GeueP0JoPu2cJ6fMjnBMauEQohjoK/9kOLSDCkp:vdkdTIP3wvF9UOMau4OOLSBp
                                                                                                                                                                                                                  MD5:EB5830F9537AC75127130551276084EF
                                                                                                                                                                                                                  SHA1:79CD82C86181EE69F0202B0817623ED0DDCD9753
                                                                                                                                                                                                                  SHA-256:4C513DA923D6AFFB6789D80DC2193FDEC698EDF2269EE75ADCCA490A8104B007
                                                                                                                                                                                                                  SHA-512:267CC959D96D988A6AD817851BD3E5407E41BC18C4A8E8A46179BD78795059E6712136967E43DF45ED73723BF5AAA0BBD1163BBF848EF613ACB19D2705FBD3A1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........(.."..........5.................................................................. .........F....q8..{.<._..M........5.........'....@.X..yU...A.....n....W.-...5..t=].d._....N.c.$:.h..B|~.....V.....}8y..z........-....................S.kb......PI]s..x.p.fe.u../...c\..M..n%.M.J%..K.[...dt......m...F...H....|i..S)(Tf=.g...d.....g.........5..............uO2T.q....J.&-'%F...bDt..R..."..)'q.......#...IJ.7+..W.R9.=..L.HN.X...m..c..tel|.$........,jB.,c)....-.]/.......y..............y.F.9}z.my._."-..B....[qX.;.0..J.........M..u..NR.HH....8...S!-hXRM!*Do[..A.)$..J@@........SB..Q&B.;..|..>\.- .............s..km...}...z\9p9.?...Zq........}.i.d7.e.u...bx...'/r.5..K.V.......)..h.r..?....u.s...m.Z..2..LB..l....N.<..l.............~.2....3......;6..$K.#..Rr.......]~;.[.r..{JC...$VH.+...\k(.1$.mX..h.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999465039635102
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:C8FQg+uew/YojJVUrs0RESSQPGqYyCbkn:5Z+uv/9ErsJ9QP7YyCbu
                                                                                                                                                                                                                  MD5:36A3BA5E8AF9B4901696C98E52B11D0D
                                                                                                                                                                                                                  SHA1:8392B09A472F610D0F5D6AC5FF4EFD0FBBC9D91C
                                                                                                                                                                                                                  SHA-256:BB3A10C22A4D0DE1CDB7C9CF920493E6A1152B2203BBFED3042A8CEDF579BC84
                                                                                                                                                                                                                  SHA-512:C45A62567B4D9AAD7B590FA697EF547460371C53FE84CAA7801944EC0184DAF87AF094391EEE7FE1A8E1737ACCF562D5577B89BD29C76AC5AB66E335DF1647B8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:12
                                                                                                                                                                                                                  Preview:...C.v.G....~I3.Mo..}Q.T..N.~...O.=.l...../G.<.@.6..'.LV.].y....1[.TI..|.4t..q|.C..u...3.!....7-\#m.......;.l1..gW..y..D.N.gN..u,..H..t.ajEM..[.._.;...4.vf..Z.....e.;u.E..m.|..v. .; ."Ns.....6..aa.....;F..!H6......{..Lt...~...>q1d_Lb...}i.......o...{?vcb..0.r.Bq...._.R....".4Y.\P....-.3m.XB.....p..M..*.D...$..a.9....=Q1.e}n...Q..Z.p}..D.Sg.-.<3.D.<.b"V..=.|-....._.@.u-..y.2k..M..W7w.p#N...Qt.....:i<v...=......V$.PE....g.Y.. .^...Z~.~...A..BkLbpN.A.=o....GI2m.........U..Oh%`...&+._(....]...Af....x6....z~..M.d..'.........:.{.N..v...$b+..xt-L.b....8(.*.....u..T^0T.hiMW..~Gx[....Fv...q$....0.....\.8.'6.`..L.>.h.........u..lr..NJ.YD.1.....T...*.).......G0n=\"k.Xr...5=....P)[b/q.R#..r.rI.n.I..T../.z..Q?D...%#.....".S.....w..Llye.Ss>V....*.......[v..............[.0...!.....Zp.#...g..N:..D.vW.... *[#...]..f..Qs.N..9...}..52U.xa....*..&u[.....)W.../.l....(.5..Y.....q.-F.D...]W...fO(Iq.._.<9.....*.dU..A.A..?.rp........;..|..r.v...'.W0A...H....q...t
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):749
                                                                                                                                                                                                                  Entropy (8bit):5.280386020630517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazNj:0EuxngkrlllRt/qeebWQwJFQuaz9
                                                                                                                                                                                                                  MD5:4462A1E8801D58D02C0931F8CB5D12A7
                                                                                                                                                                                                                  SHA1:5D929121348ADDB191FCC6A6D68318A7C3744A6C
                                                                                                                                                                                                                  SHA-256:1A4D33F1F2CF63CAA45A250378ECB17683C24B9902F35B6BACB29FF6BCB5E6B5
                                                                                                                                                                                                                  SHA-512:F7B550DC5CDCF40A7138C59CFA356C12A6AC8C35F4E71B47D3AD7634B813CAEC5D76AAF72EF880258422CA2EF1B76B6171415A1CB450782945A4E5DBCEA29659
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.62</h3></body></html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):204466
                                                                                                                                                                                                                  Entropy (8bit):7.989514784728008
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:6n2eIy8lDUjZw6TiGDMkl8T4Ax0DSOyYl:6n2CjZnRi4AxeXy2
                                                                                                                                                                                                                  MD5:5A8141A1E3F9AE20E358558F847715F5
                                                                                                                                                                                                                  SHA1:F7BE50D3868C793818255A6094E78053690DB2E9
                                                                                                                                                                                                                  SHA-256:620A101A1E114BCC50BDDBEC1E1BBC157276A7D86918C943589C479E1F824D24
                                                                                                                                                                                                                  SHA-512:BEBC62DEFC949B0295BBC48717A43E974DAB98B90383E568EEA78E58A503791C8C87473AF26443E43EAF9154BDF4E4FA0AB7EC18B37B6D289EA454B3ECE93A54
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-09-27/4ccad6d7-1ac4-4b71-91a2-7f303bae5eb3.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a....GIDATx...W.$Yv%..3s...Uh......@.T.M..6.ivc.zqus..9..8....g...?H.?....-f....(....(..:32t.xZ...{.k.._ddVfT....S..^<w7q.....y.eOFaI.a..F.a......%....NG.6..........)Q.a.+.tJ,......}..o.xL2.$SI."..NDb...o....=I'...Ee..K.Y.^.+..@..`........P,....H*..h"!.TJ...."...e$.LI..X...e.,aY.7...._X<7K<.j.z...........I...#.Qx...W=.M.0..#.0...o2<..8.<..p.4-......X..x[.;.......|....W.n.)Y..B&-Q.(....:......%..;9Q..d..............lmmK....,J..@......p(...x4.Q.X.?.;t%.....Cw..:_.K.`xbbB.fg$....R..........C....c.$6..."Q..q 4.-.Q.SO.[..9N..u0<...:W.4..#...!.OA....e.-..!...H.....0..#.0.......]..............F........K......m0......05-.ZE.y...mK6...|F...I..t:.?m.!..k..;.>....jM..)%^mq."......n.;....Ui...Zc......w4..1F".I&..#..]..X:#....p^...>...k{.!~:`.s215.m...*.%..r%.L.K..?p.0t]..[...3.#..11.f)h..^O...c.(+.6..#...".F.a..F.a..B.O._.?.J2...@...[....._....+_..lnn......&....`].fge.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 650x1000, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35067
                                                                                                                                                                                                                  Entropy (8bit):7.9401862273585095
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1K+IIdonHnMKYMvOjEXpdfUbHHOXMG5NUnLlRFdHLebFEPslsnQrqXU2:IPI2sBM22obHHFacR+ZxsnQEb
                                                                                                                                                                                                                  MD5:CB24F33CB4FF359A439A0D73BB6D2752
                                                                                                                                                                                                                  SHA1:C2CD25233DE083EF231ECB1E99144800C46E6D02
                                                                                                                                                                                                                  SHA-256:E0C66D00C9F5AC611D2F61F078EB40DB018DF1C3AF4046BCA89A51D4D4088A86
                                                                                                                                                                                                                  SHA-512:D0AE7B1278B28519A69ABD0B69D83BF426D16EF8E87F2008C2C3EEB5EC0C32DCD725F968A87A6285ABEFF6E855ECF59A4CF4891EB12ABB14A2F62DC74FB90EF6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pc/gp910/B08GDC6BXT/51nqa1O5NVL._AC_UL1000_.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........1.....................................................................................'..._M.h.../PU.b...]5...Q.9...^..2B>.."z...Br..............................e.....8....z..Y..s.....o....g-..My..c.Y...e........_......Q.G....OA#..:._.W.O..osG....h..{./...................................}K.w98.......u.....W.h....9s|qI...o.f}.?..?..G.;..C.(....#..w...KR.Q.4.C...v...>....,..O.../e:gk.@.......................]"...L/4C.......8..qS.l8.r..L.8.M.3=....'..g.......-R8..t.L.g4...CT....S...h........@................x..|.]9..&.q..F.<M.`qV.,,.7@T..I]Z2......Q..j*.../.C(..m.....!.UM...e%E...}).>u.......................<..L.]7w..9....*..6....1.(..N&;.RVY..7.&...._..T...C..!(..de[....PIM.....J.u'..v^T.................<..k.M.....O@.B.NB...]T.I)...8.Y.>.. "..!$.I..".4.A-.$r...!].3../.v.r3e...u
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1410x1423, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):117061
                                                                                                                                                                                                                  Entropy (8bit):7.941419973172178
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:iypv8tQzm4aYSV7OHP76tr4EbClnokN48XL:iyp0SApOHPsrfbbX8XL
                                                                                                                                                                                                                  MD5:4D6BAD8F76DCCB096768FF49CC7CF445
                                                                                                                                                                                                                  SHA1:DE7037CFF667EF30DE1BFD8E6B7CEEC7C69DFC42
                                                                                                                                                                                                                  SHA-256:0D98B6495A5E33454E197017E474FC8E00EA09E9D3E72D6BDB54EE943ED1FB40
                                                                                                                                                                                                                  SHA-512:8BD3D378F9633511746F337BFC2CCA32278FDBB5458CB2F7D23D9F3167A6372A172196821B864488D9F30F326785276BAA112893754BAD58DFD10B15AD0A2CC1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/ce21709d-d03a-485c-bd1a-0ca3c11840fd.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4...................................................................................K..=....:.=~-..u...d...~...<.....z..f..............................................................pp.S...b.dy...[.<..F=.&.....^<....Vze..eN......?...|.{.P..;nNfz.|.9.(.........................................................'....m...H.Xs.F.=.JlN.wM..Y.rb.c.....:...U..o.$...12I.r.\Fw3s.=..#../.\...q..w;=.3%..[5...............................................5..l....F..]0z.%...Vu.n._.yy.8.s.wx^.~...LI9k..3c[.....kg&..UT.y.21....DX.XQq.2..f.YK.2..Z....g.....9|.3.^K-.y..w\...&.[6. ......................................._..rs.#...^=.)...?o.._.;z...1.....gKL.h...5.?.....y.......K...o= ..s%.!.731B...0...V.$......T$UaT..ZE.#!qFX12..jS-...B,......?.\z...>..r..\<..g?3;H.................................D....r........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 265 x 227, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):67611
                                                                                                                                                                                                                  Entropy (8bit):7.985270689481186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:bHy816ssKdZahzOGNATlKjrL17FlmryIEbywHhUZ9gX1pjoJA9Rk7P:Dy816xKdOyGNATmp9TryDqdo+fmP
                                                                                                                                                                                                                  MD5:7175102FC4616889BE030062B226E3A3
                                                                                                                                                                                                                  SHA1:BE71C0C658B31579B771392F78BD595D79736263
                                                                                                                                                                                                                  SHA-256:514FE41FBD4810BF3F4C32BF00FE1A52B3C8554155F35522F273D07E2EFE573C
                                                                                                                                                                                                                  SHA-512:D14997044494B712DA27781A9D0CD05E21EEE861E125C176C5A114CCE3373F6AD0FFC0A25FC4F255B9F57119E8A67F812CFE332F5EE4AD249474F756B01B4D78
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............vc....IDATx..y.dWU.....>C...S.C..t'..d`.C..@.AD..(2)..W/|..."..ePT......p....f .$$.t..:..~...w...{.?N.....t..W..z.N...^{=.Y.ZE*.....X...B.@........"0.`.....PV.h....0TA...D.."..T*"I..".8....T>V...%..g..p8\.....2...do.7.qx..N.W..k.@ZY.....CtS....e.....@..P.}.>..9.p#<.7.?6S.G....[..@B..H!....H....@1!+..B}.(.(...X...P x8..e.<.......jc.!F.....S.C.i.$..".....M].k...2..u.bn..p.....1.!G_.h.7.F..4*bs..P....t.*D...X......Cp.XUE 2..F.l..U"..0..Xc.,..\v..{..n.F"cm23.2Fm..y....M'.~._......j.x.eIt.k....pe?...x..........8.cd.,..10...-.6.mh.....p..u]i."T0|.W...|.5W.(.|.._..>.DN\......7.J.../.WTU,....E.VU.h........e1\\....e...:Y...g-.R...P>fB.."........G.@.dA..A....I60..0.#...%c.....H..%B".\....0.:0....O..ofV...^1..v'.M;..<m.i.&y+.8..S../?j.\.........}.`..}......_....N.!.@........Q.e....2D...q&.Hu.....y..a..H%.n.m;........~......._~.]..]0.....C..3.D.,.I)IL...r.SVJ..d...1:..l:.u.k.............4....l.#...B...I../.Q........@# ....L..h.B
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32
                                                                                                                                                                                                                  Entropy (8bit):3.7889097655573916
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YGKWAQBdY:YGK+a
                                                                                                                                                                                                                  MD5:472E9A7530675F76D965067FCBA6278D
                                                                                                                                                                                                                  SHA1:E1FDAE764BA06C37792E7B2A2549C88CF3350B09
                                                                                                                                                                                                                  SHA-256:26DE7E215697F7B90D77581633FD7FE0B379BA230D1A9C1A0B502ED862B3F5BD
                                                                                                                                                                                                                  SHA-512:7F765B18A1B6F5818DAF3905ED24AE9F4283248AC7A41BFCCA65DD1BE696C9A741D510629B6134940784B3CB832FE3BE7FA76881CB2D01F226E1246A70039E7A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/wap/api/newOnlinechat!unread.action?lang=en
                                                                                                                                                                                                                  Preview:{"code":"0","msg":null,"data":0}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):180465
                                                                                                                                                                                                                  Entropy (8bit):7.993514177621288
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:3072:TrvxlqyFWPMUAy9v42Jxd3BDRnD748ezoCrW4rlfBoKamBYuWhNJwhi1nkx:Tr5AxXZvDJH3bnn7etB5fxzYhJb1nu
                                                                                                                                                                                                                  MD5:60E10D77EBE5877FC1C9385748E2CF72
                                                                                                                                                                                                                  SHA1:77082DA3F7AF090DBCF9AC692BF2BA4E0D699AEC
                                                                                                                                                                                                                  SHA-256:F1343DDAA389F3ACA6568D15637793F510925E7F88D13A6FF93591A326A66C48
                                                                                                                                                                                                                  SHA-512:1A4999D20713081B41425F1F82ED3E7B5003E8F7024B18986A6F1E759E0CC797F7A0003C2D0E208D14261DF253681EBE2795836541FF4EBB82B8763FBE5CE182
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.................. .IDATx...g.eYv......_..*....fzfH..)."E.(K.$..e.....A.a...A.>.?..-S."%....iv.......Ux9.ws<.8....z(&..s{...U/....k....G..0D.!..?.t...!..?.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):168792
                                                                                                                                                                                                                  Entropy (8bit):7.993841919018634
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:3072:zBw2Ghy2HlVtQKXd4nRkZhlQetNecPeHBonRXD8H5PwccLQW9NQPzAUKYEULrN3S:i2aLHl4RkZTtNQHuXYH5PoLQON0zAPUA
                                                                                                                                                                                                                  MD5:802B9C7B90E92C316BF4C4914F18EEE8
                                                                                                                                                                                                                  SHA1:A38D93934C04DBF954DBAC06188AD9FBCE323D06
                                                                                                                                                                                                                  SHA-256:C15CFADD76C43B36C3EBDEE991093F932ED33D6813AD56F2C26FBCAFB46EB03B
                                                                                                                                                                                                                  SHA-512:55E6082BD7DF71B710F4F1D10C4B6C6E0FE849301710EECA093A28931B002B5F12F96F914216008EE542D62C608082CF3CF3BF5440C23E9D15B71FC04E3FAF0A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.................. .IDATx..y.dY~....s...-..:3=..4.......el@`l...0.W.v....p.G.....[.`..YB.......$4.4a..Zz...Q...tUu.o..{.....973_U.LwOo.....z.e.]+_}.o.33..q..y..o..8..8.....8..8g..t.q..9...;..8.....q..q.....8.s.pAw..q.3....8...\...q......8..8g..t.q..9...;..8.....q..q.....8.s.pAw..q.3....8...\...q......8..8g..t.q..9...;..8.....q..q.....8.s.pAw..q.3....8...\...q......8..8g..t.q..9...;..8.....q..q.....8.s.pAw..q.3....8...\...q......8..8g..t.q..9...;..8.....q..q.....8.s.pAw..q.3....8...\...q......8..8g..t.q..9...;..8.....q..q.....8.s.pAw..q.3....8...\...q......8..8g..t.q..9.4o..8.....PUr....f...BY.....7.4..y.bf.f...8o.f...l.}....{3#.L..tJ......-t.y.bf`U..CU7.m}.H)1..9gT..#.....r......q..E\.,q..k..U..nf,..k~....w........m.(."..jJ..u.|..Q.G.|..a..z.*.?.<..s.7..t.y..R.k&...^.J.v.CI.[,.\.v.E.q.d\...m.. .>D(.q........G...37n..dq.^..8.qAw......&"[Y.~.?a.......n..."M.<....W.7......q.6hVtPL./M....JN.MFN.&....3._er.....DZ.n........8o....8o.......6.K.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (11069), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11099
                                                                                                                                                                                                                  Entropy (8bit):5.6226853030980735
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:DxthRrXBrR25jC/VnwpxkevPXwGD5H/wHO/3UL5ZQe3cO/sojj/Th8B5vQERn6VY:7XS5WVw0ev/7Z/05ZB3cO/sojj/uRRn7
                                                                                                                                                                                                                  MD5:671996F6C747F80369CDE0886FE851C8
                                                                                                                                                                                                                  SHA1:6D69E59381D578869797FC16575254E51D99F7E6
                                                                                                                                                                                                                  SHA-256:296062B998386BD8DEF855291D6859D40DE4FE4FCC2335979C58A170AB1D2A24
                                                                                                                                                                                                                  SHA-512:1AB4ECEAAA4A1CDC3A4FE8A0924EA6BB0685739A7B955AC532E3CDC4FA3F7BC38C1447A264D645D54AC7A02B66A6F86BEFEB2985947E2BCDC135F664184B43D6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-807dda1c.df7aca06.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-807dda1c"],{"05dc":function(e,r){e.exports="data:image/png;base64,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"},"0d26":function(e,r,s){s=s("e330");var t=Error,o=s("".replace),a=(s=String(new t("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),n=a.test(s);e.exports
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1402, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):68214
                                                                                                                                                                                                                  Entropy (8bit):7.9182542538338625
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:0o2PzgSD6MwWin41mI5QZahL+96BlxtYjTa0Kb0of:WD6BV4xuaI92YjTZKQof
                                                                                                                                                                                                                  MD5:6C940AAD2DC2544CD2897468BB9FD97E
                                                                                                                                                                                                                  SHA1:F72F714028B0DB42C1CEADEB3BC0778347189736
                                                                                                                                                                                                                  SHA-256:830C5B0169830CAC824AE8D0298C5072A7C9C3E1EE9842303D5999480581C0C7
                                                                                                                                                                                                                  SHA-512:E72E299E873C5E0388D40D8D18826CF5EBE692BA77E5B690E971D83A9B09A19BFB971C15F340E0AA723D50348C1DEC3FD3BA62E25D0D4391192A3021244EA183
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........z...."..........2......................................................................................^...7..l../.....8..:.*.....}?.,...Z........[>Q.>A...yG.....k.-.@......................................................Q..1w.S...h.0.9k.+;&z..}x..;...WC..5..~...Q.....z|...a.;.u.q..Z.(.|..o..i.K..................................................p.e.....{3y:...L..."..T.z.9q.NN.r...[.|:h....+.....7..g.<.H...8.3rX........>I...............................................8G|x...Y.he.bu.+.a.fU...2i.....w..@.....u......i.q....4E..4....'=.kU.=.....Z.\.o...sO.|O.nhj...........................................4z<....K*.J,..P.Pf..s.L..Iy.t.^6g.}..]..........rY-.....t..r.1f].k|a.<zQ.F-.....,."......._..b.q...!@.......................................1.?9..VmL....M.jKUl%J....6.r.`9..".\..g;.r....g....v.....]w.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 656 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14815
                                                                                                                                                                                                                  Entropy (8bit):7.929624571092527
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:u1tjDkG2Y0F9VaSfhgcd9HcdzVPbZRv5pRY8EXCu69/:ufPk9Zd98dzVP/lEXCv/
                                                                                                                                                                                                                  MD5:06C37B2934EBF613A10A10D05BDC427A
                                                                                                                                                                                                                  SHA1:24365D9B433B3E5C56841CE9F9EE4F054A7F829F
                                                                                                                                                                                                                  SHA-256:9F30277AF966A7D3B4D80EBB5E842A764124B8C66DA840BE67A77CEB2FF377E5
                                                                                                                                                                                                                  SHA-512:03E8F1DA58F268023F87A951837D25F58CC1E9B5E81EB22ABE08D7BBC6F13EEE7E190B14178B81B4AE64741AFCBF2FC05F96D4E131EDE92408762A28622300AD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR....................PLTEGpL.~.....6..........s....j..d...r.T......t.....s..r........t.U............z......:....\..'.....w.............c......w.6.....v....|.....r...u.Y............q....1......k..J......u..x.........H..................=...|......@...........N.....h........}.P..o...._......z....h...{.......m...x...C..+..#............p..t...x......\..v.......I..E....t....../..6...s...>D.}...........V..M`.........E.....!.o.....b...4.s..i..C...m.w.......f..........T.........z....f...j.R.w....=...6..P........A..=...~.....z....7...w..w...............&...R.~.s...6j....t..r..r..s..q..s..t.h....3..7.m..o..v.......q.{....j...%l...|...........y..v..|.s..v.........o......:....=S....>^..'...z..........G....`a.....L..Vo.<.pq..N.w......'.i}..+.......tRNS..6.(.5.^`.n.......l.....B.;g..Q...Eb..!.M.U.j*,8..0.>I[t.....v8.J...~.2.|..$.r.^&..pXOd..`.@\.!z......ZU...3V.;x*.....'.kHO...Z#/.A~.{..;t...QI..V..sA4..e.bV..l.}..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4173), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4173
                                                                                                                                                                                                                  Entropy (8bit):5.117437809470883
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:jMxKHcoeYHjMBgquTy/ra6oYkAryBxzYpUfRmua+IzvtTm5rx2/6iYrxXfZsfZyK:CKHco56gNTwm+yNfZsfZyZZK+8p5
                                                                                                                                                                                                                  MD5:D26838E6FC6C5713D841649B06A47E9C
                                                                                                                                                                                                                  SHA1:7681E0887D8B3957920C84E07FE95A1F8A22BCA7
                                                                                                                                                                                                                  SHA-256:5D0E36AA6715F146EE4979217B130BA8E86C334C02758895220835A2366D5A01
                                                                                                                                                                                                                  SHA-512:D01FE57C48C7685B7F14F29A50D61418040C66ED4C756276C25108E74DDE577D4C79841B9D3690F94799CB30A1EA691DBA49E71870B97018D2D57291026F90D3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-91f4e7e8.054674a3.css
                                                                                                                                                                                                                  Preview:.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-content:space-between;justify-content:center}.code-box>.code-all>.code-item{width:57px;height:57px;border-radius:10px;font-size:24px;line-height:60px;text-align:center;margin:0 10px;background:transparent;border:1px solid var(--color-border);outline:none;color:#fff}.code-box>.code-all .code-item.code-password{position:relative}.code-box>.code-all .code-item.code-password:after{position:absolute;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}.loan[data-v-634709dc]{width:861px;margin:0 auto}.loan .mine[data-v-634709dc]{width:100%;height:191px;background:linear-gradient(0deg,#fff7ec,#fff7ec),#eee;border-radius:4px;padding:24px 23px;display:flex;justify-content:space-between
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):749
                                                                                                                                                                                                                  Entropy (8bit):5.280386020630517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazNj:0EuxngkrlllRt/qeebWQwJFQuaz9
                                                                                                                                                                                                                  MD5:4462A1E8801D58D02C0931F8CB5D12A7
                                                                                                                                                                                                                  SHA1:5D929121348ADDB191FCC6A6D68318A7C3744A6C
                                                                                                                                                                                                                  SHA-256:1A4D33F1F2CF63CAA45A250378ECB17683C24B9902F35B6BACB29FF6BCB5E6B5
                                                                                                                                                                                                                  SHA-512:F7B550DC5CDCF40A7138C59CFA356C12A6AC8C35F4E71B47D3AD7634B813CAEC5D76AAF72EF880258422CA2EF1B76B6171415A1CB450782945A4E5DBCEA29659
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.62</h3></body></html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):29992
                                                                                                                                                                                                                  Entropy (8bit):7.76903304680224
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:Gv6RenUljXtCiU+uKMHNDBp56HJJg0+Fz7P:GVnUlJFiuJ6FfP
                                                                                                                                                                                                                  MD5:87706F749B341F09C0D4F313A08FC43E
                                                                                                                                                                                                                  SHA1:1509845938EC37024267488237D11E718CDE9F13
                                                                                                                                                                                                                  SHA-256:B7FE2721D939005C3D167BA39F1512EE5BA880A08FE370AB93DAB990FF0A914F
                                                                                                                                                                                                                  SHA-512:862AD1C48221A29E8FBEEEF1BE46B06D77617AFD44DE9E63598E0F746AA0277EF3C79366454DF627AA6C12F465440D729D9157BA768922C90A574439DF2D195C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.9991391683516175
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:ZQfMN4apiawRYEPGQJSMSDlWqamlkfmH9oT:ZSkpiFvPh/mu+H9q
                                                                                                                                                                                                                  MD5:B85A079BDDCB405D02AB3E5E0D9A8EEA
                                                                                                                                                                                                                  SHA1:92700A921FF76380F78B97E28A124AE03E4F2B64
                                                                                                                                                                                                                  SHA-256:5F07BEA2AF87F8DA5F94D1FCF2FAF56FC1FD86C9A68403A2ABD855E1787FFCE8
                                                                                                                                                                                                                  SHA-512:F08E8AD0ED3CEFD92D013CBB55828D4B3BD6B4FDB28568B7973A4762033300BAEC4569EB4202EDC1AF853C57CF91C387727C1BA5983638952F7CD62F359CF303
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:9
                                                                                                                                                                                                                  Preview:z......u.^...JS....G.}..../.EL.?KV..B..f....9y.`...F..H.9.....S?f..I..^..?(j..A.. ..... TT.Z..-^...;$.o.........6...0........)..s..Nie..H.{g=........r.>.c..x.8.U...Y...]....-!q.r...:...l........1.|.:...........L")...r.PNv9..v..P........C.2#......X..$Q.../..P....A....R6..!o..B..T5..-$...B.......95.....?@.%.V..0D.=...I..c.z..`..@Gp......>Q?K.ML.......=d2N.l...E......)..dq\>.rF...<\1.9m..S$....>X.?N.s../.5.}.S.&...K[.P<..'j4..E..]...*F.!D......=v...\u].x.F.3.H.....ky..v.?.".3.[....M.2.......hD.....|d@Ab.. ...G.....k....jI..#^..."`m...".......!4V....4H..aF.zE...^..5}]@.2V....a...%~....S.....Z..er>....E..0.:}.e...a.2.C?p.........|.N.WI$..&..)[..r......JNV...qv.0B.a...|.|......rp..p...y]...../.Fj....5.:.J.G...=.X<m*Zc?P...,...=.n.....^..)......../s.=Q... ..;..R.5.....h.o./.h..f.dR..O.......[uT.....'.?.v...W.....T....Q..m.[Y=..."..G.C .E<...V....-.=...N.N..d....m.."...v.4..M...D.J..E..i ...;.|n...,:^......B.H.N...?..S..U..,...%@....&.(.D_...-/..L._
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 291x173, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6873
                                                                                                                                                                                                                  Entropy (8bit):7.930305275804352
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:bpSOyDwhDh0ht/pyBYnSu5HtAUGLW5pe9KIyoQk76AXRtL25V4:wFDwRAiOSMNP+WmIIfQ5C
                                                                                                                                                                                                                  MD5:2F880ABF39197C23624EC02A97DA066E
                                                                                                                                                                                                                  SHA1:B25A02EEABB058144D354446B3D997210EB7EA14
                                                                                                                                                                                                                  SHA-256:F937788F543BACCA3B6D8E11E19123D8A727A46AA05B5BDCB0EDD346D02EBC7B
                                                                                                                                                                                                                  SHA-512:2F37634B59D4E1E2124B4C182B2BD349A72149EF956D584E7F6C8F23FD95481B02051F6CEAA8823E6DB9641B55AA364EADE03D1E14D0EBC259EFD4B4600ED277
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/avatar/2023-03-22/0fee4b69-98bf-4dd0-b2e9-a3eef7d8c9e2.jpg
                                                                                                                                                                                                                  Preview:......JFIF..................................................!.%..+!..&8&+/1555.$;@;4?.451...........4$!!1441415441444444444444444411411444444444444444???4........#..".......................................;........................!1.AQa"q....2...BR..br...3...#C................................#......................!.1.AQ.a.B"............?..vBI.8..R.H..L.WE...CX"...... ....,.v2.3E. '..h...._h.....t....(..g..-(.....:@....R....H.)Xc.>s.*...W.;G....N)...d......F....x.2..&...e.."..@H'hM76.F.."..C./.zI.;E.J.....ae.Hg...v...E+.."..@N........".r$.=42..axX.u:..ZX...ga[0....]..alT.1"?."..$......"T.....W....,_0$~Uz.8a....@.j.A...0.:...{...@..U&.64...$.(@..C.L'...B......'_.G..`-....b....s.2'X+.A_4"...!:..X...8... .u.H......D.6..J.a...."lj..b..d.hA(Q...._...R......../....$........._&.c..u.R...c..6.:.y_.....R'.BD........([.A.4"...._x.."... .#..d...........O.!.(.mO....YF......`-....'.......+..\ .$0......Pp.8n...,(..*w'.7........a@.Gl....T.B..7..0.....7...F..6.......%..E..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):204466
                                                                                                                                                                                                                  Entropy (8bit):7.989514784728008
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:6n2eIy8lDUjZw6TiGDMkl8T4Ax0DSOyYl:6n2CjZnRi4AxeXy2
                                                                                                                                                                                                                  MD5:5A8141A1E3F9AE20E358558F847715F5
                                                                                                                                                                                                                  SHA1:F7BE50D3868C793818255A6094E78053690DB2E9
                                                                                                                                                                                                                  SHA-256:620A101A1E114BCC50BDDBEC1E1BBC157276A7D86918C943589C479E1F824D24
                                                                                                                                                                                                                  SHA-512:BEBC62DEFC949B0295BBC48717A43E974DAB98B90383E568EEA78E58A503791C8C87473AF26443E43EAF9154BDF4E4FA0AB7EC18B37B6D289EA454B3ECE93A54
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a....GIDATx...W.$Yv%..3s...Uh......@.T.M..6.ivc.zqus..9..8....g...?H.?....-f....(....(..:32t.xZ...{.k.._ddVfT....S..^<w7q.....y.eOFaI.a..F.a......%....NG.6..........)Q.a.+.tJ,......}..o.xL2.$SI."..NDb...o....=I'...Ee..K.Y.^.+..@..`........P,....H*..h"!.TJ...."...e$.LI..X...e.,aY.7...._X<7K<.j.z...........I...#.Qx...W=.M.0..#.0...o2<..8.<..p.4-......X..x[.;.......|....W.n.)Y..B&-Q.(....:......%..;9Q..d..............lmmK....,J..@......p(...x4.Q.X.?.;t%.....Cw..:_.K.`xbbB.fg$....R..........C....c.$6..."Q..q 4.-.Q.SO.[..9N..u0<...:W.4..#...!.OA....e.-..!...H.....0..#.0.......]..............F........K......m0......05-.ZE.y...mK6...|F...I..t:.?m.!..k..;.>....jM..)%^mq."......n.;....Ui...Zc......w4..1F".I&..#..]..X:#....p^...>...k{.!~:`.s215.m...*.%..r%.L.K..?p.0t]..[...3.#..11.f)h..^O...c.(+.6..#...".F.a..F.a..B.O._.?.J2...@...[....._....+_..lnn......&....`].fge.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1166, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):104771
                                                                                                                                                                                                                  Entropy (8bit):7.948898016219585
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:4hPJiIGQfVd8Vw5LuDqpota4IsA1zT05E/igYy8aiPVymyKvgLgwwdmFwXlqfMKi:4hPpVWiLuDqIAkzy8aiPVy0vQ4R
                                                                                                                                                                                                                  MD5:CF0C2EBDA19A43267A2348C11F0E9B1A
                                                                                                                                                                                                                  SHA1:F530278C1954D58BD91D7FD632EC98745670D158
                                                                                                                                                                                                                  SHA-256:F38FAD678825212DD76B489F41C44D65F661FFA87F0391F2A1F12823FFA01ADB
                                                                                                                                                                                                                  SHA-512:D22C73C72F3979B6D42C25BF33B4DC242900C7923BF2A5FFFE6EB262A1C94EC32958594DF688404505B92AE99EE8213518BDF76F2A6B4B63C96515899AA48014
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..........................................................................................................................b.S6Ly@.........H.............................................................=Ck6.T......................................................................y.{??.....................................................................9..vnd..#.........................................................................18t.)..q ...................................................................!..[...:.\.@..................................t.0.......................................|..C...>..................................O;{.k....6........D....................................4...L..l..,...............................A.GO?Y..{:r.|..x..:.X9......n..=.....z.#.....~b....................................4
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):27057
                                                                                                                                                                                                                  Entropy (8bit):7.886508573628838
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:G7DH6SIfn5ChIqflgQY2z+CR8hUywK3cD:GRIRCm3QY2z+nCywKE
                                                                                                                                                                                                                  MD5:1B8714109AC1C300A6848B18F4B10531
                                                                                                                                                                                                                  SHA1:1C40A9917624327DCAD395E8D0A9A204E24D73D0
                                                                                                                                                                                                                  SHA-256:952D26075B0FFA3FD64C6ADD8791E566A5D7010F52382B468A3F1672C5496320
                                                                                                                                                                                                                  SHA-512:4A5388C14A734141CE576FB7E988C90418774F74D2641DFDA2714951CE30264714BAAA6338374F69D053DE8E232EFA6E658FF156AC04412ADCFA3D6C41A3B94C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1492, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):214318
                                                                                                                                                                                                                  Entropy (8bit):7.980457719570391
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:Ho4OmbHzuE6nENQor3/n5uuZYsV6ilOAn4DJfBg0ThTGlPVjDLQ8CBPMDY:IyUmb/n40iilOAqhTBGZOCY
                                                                                                                                                                                                                  MD5:79F3749E1CE4BF0C9B013F036B12791B
                                                                                                                                                                                                                  SHA1:2383C153836375B545A5A5D7C0587CE23BBF1785
                                                                                                                                                                                                                  SHA-256:516A56AE2089333D31FF7EEF34B9942743C8B077A55DAE222D567E90F58B553D
                                                                                                                                                                                                                  SHA-512:E162BB540582B4BAB16F6A0F6A72904FF3BE287A953D66B4D02B5A63378AC09A8F932EA9DF364267C7B2BB91F64BD11E7425B116285CD82C063F6929B744CCF3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/9a213d9c-85e4-4845-ba6f-92cdb3aadc7c.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.....................................................................p.....................................................................................................................................i_.o.^b.,.{......z......-._.x.Zm.G..w...y.k..........|...x<...8EVW./.yN~c..k......./7.|.|.K=.t..G.....Vw*zW......LM.....W..@C....w..0+........ ..H..........................F..-./.=.<...p1......_j.g..;...^./I.>w..u>..'wa.o..Q...&K.ww..0m...... ..F/B..q.S...%..|..mU................................S....we...3t.s.._..7..\3&._...Y.c....{.S.[|j.~y...O...Q...N....S.w{?-.K|.G'.^g...;.V..C....'...3.v;}..a<..s..K....uao...>....n...??..c.1..Z.7.q.......?...d#.p......N.H..*.}....|..^...].....|...G..j...g/sv|.>..X..w32.........#.jb..~....Z.No.R.h..#\.z...6..q.`...l..[6...>k..7..........O3N.7.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 981x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):235022
                                                                                                                                                                                                                  Entropy (8bit):7.97628513226158
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:kPr1Ds5uJHQbwgOYbprdGn0CUmmqtHFCmH:21DDJHQsgR9pw0CUmFCmH
                                                                                                                                                                                                                  MD5:2CC7DEBE43917AB58C294485E5C478D5
                                                                                                                                                                                                                  SHA1:1DCB28255D99596D828673DA4D474FF999C98905
                                                                                                                                                                                                                  SHA-256:590D7D4CD7F3FA7833565C83BBAE73B56E3FC935CFEC091C542E28DE866D7D5C
                                                                                                                                                                                                                  SHA-512:71F23F15D8D9054CFCE9632C25B2F60AA724B043C2A1D3D4E2032123BA89C99E6C404072D0B2BAF3EA13240FF17CBB10942BE64EBFD0C5499BDCD82F8EEFE381
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4.......................................................................................?.~.._4.._.s...p............ ...........................................Nk...7;.6.9........~...._.~.....@.`........................................O..'.<..........].>......p...|............>.s.`.......................................'..?...i...v~.`..D...W.[.m~........kO.}q.............................................8;9?R...r.@...l>........q}_....g..p.....................................2.......G]~..O.9........./...._.......?[..0....................................?......>...F.E........|.....=~...u..|..... ..................................<._.m~_.{..>....9..............E|"k....N..r%...................................<_.~....z.....d........#....^d..!..... .................................._....4...'./...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999293061641231
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:i0ZwTMBj+NJEp/gn8ZhaCvFm5nosPN8jn8aCH8K6hLQ1KSQ:pcJPn8ZUCvFmRosPN8AaIsk1KF
                                                                                                                                                                                                                  MD5:3CD4D397D96FCAAA5494CDAE97241E22
                                                                                                                                                                                                                  SHA1:72900BD0C2E8B5009F82CA692CC69121338F2AD8
                                                                                                                                                                                                                  SHA-256:EBA42DC1578EE47D8077AA94C751CB7BA69314BD0D1B61318BB4B6BFE79483C6
                                                                                                                                                                                                                  SHA-512:0867C2BF765FE278FA5AE7C6E0C949EA7B8AF70D296D281F367333EDF99CFC5B8D87CD228FBCD268F90F2CF080AE518F0EE4DFEA5C0DB7D5CB1E445C026530DA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:5
                                                                                                                                                                                                                  Preview:.r;M...}.....h^...(.(......$..%..A...q..1@.!WA3.W..%2.|j..hZ.(...}..8....+q{1.w..}..V:@.w..zU0F.~.|..|..].m.uUR..g.?QG.S.V.w...Air.?G...2.1.._+......T.;T.7x=<...J.....K.].L...f..M.u5..2.K,..l..)2.D.8.....$.._....4.rojz.n.....e.).........r..[S.dOs..U...../ToC.c..em...$dZ....1..#.bs.5@...8.<..~.VT.zO.!os(...........u.Lf.5. g...".T......t.K..?0.v../.}Y.L@5.N.).sv$....b...Y....:.>.d.V@.....$..rOq...Z.U.P...(.{.P.2.h.Bz.?AX(fz"...nT.P.... 1"..+W.3. ..8...W.....Q(.....;5.H9V...pX.}...!l........,.D.q.........O......<}?..._.D..3....&.|u..H.@1d_... .........M.%.....a...X...cZ.`.."..x..i........>+../.'.h.t.}/.t..T..].B.@.w~.4..9z.......O.0..P...s.X.N.y.n3.Qj.D.k...r..l8..A.{.....s...IPyv.-]VE#.`lD.w...Yn.....i!.......d.Z...9ka.._..Mo..O.l+..z...9).*....y.v..Q.b..v.....V~L.<..%...5\^1...Q.1.....>N. .i..GhDQ..H.O[g.C..f.Cp.....W..z.....:....f......>.!.p....G...H.l..36.s(..9......B....|..4iaG<N.Y.>...I+}.O.z,.ep....Iy....^.......f......i..j
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4805
                                                                                                                                                                                                                  Entropy (8bit):7.858477087639556
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WhC4SzAFMLFwDLyk6KPTLPwrAO824idlifhcL1qYIwEfRHNRXb9z:EJFMJiOklLLGvG83ELRXF
                                                                                                                                                                                                                  MD5:57C427FCA0D84BC0A092D9034DEED77F
                                                                                                                                                                                                                  SHA1:E47BA5C89F052526D7EDA2AAD1A86336B3319AA8
                                                                                                                                                                                                                  SHA-256:913D611036152ECABEFB26E4EF79C198A2779EA1E5FCA384F6A6B159D0BABCA6
                                                                                                                                                                                                                  SHA-512:DF3EDF66DF0741F19114843D93CEA243AD98EFB17A75F4A9D07F7AD80B006B110010EB0FEB96F84F6AE57D9E5408096812FC528468F6A7B42C1EAD3E8595D171
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................H.T...=......RG...f...r....j.n.F.........j.}L..n.q..o3<...%.........Z...%..z0..W.n.$'...WmpQC=..fn,.Q..N.u.B.Uf.$..@.(..V..Ef.4[.1.T.w..x.....D.%e..@...G.....&.M...7.1.s...LV..l.Qq...@p.....Vk4b.zu.....6$.a..+.m..Qh....eN... ..@.....wB.u..........@..........4...o.>..C.i~;....~..{.h....%.....=.;......,.\*n...4.3.:>..[...)..z.#..........I....E.#;..`.x.]..Gc.K.....e.v.....................................R.@.X-......:..C*...B...a%..!B..@?.....................................K.P.X.....".RR....( ..$..*Yr(%X...F........................!1.A.."Qq.. #02a..Br..3Rbs......5@...4t.............?..)...F$XB...n;.i.....Xs.r.<r<.xF/Pcq'>.. .`gp....e.*.........".n.sJ}.7.p.u.......y..p....|.C......wU.^....X.WQ.32.5...3.!..a.I_......4.I$.J..E..lZi.hp:....-..E....Ki...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1365x1365, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):56451
                                                                                                                                                                                                                  Entropy (8bit):6.927338379200039
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:5SZ56j1M27ehueo9GF5Hl/cnawaL+i/opyDHiu/UB/vH+fhQO5F8h:5SZJhqEF5F/cnJaLZopyDHiuMR2Y
                                                                                                                                                                                                                  MD5:CAAD5CE9AAE1754F7C5BDDFE540BEB9A
                                                                                                                                                                                                                  SHA1:426AA6930C891900C2D0C7F153FFD99E5C60F92A
                                                                                                                                                                                                                  SHA-256:A60A9F18BD2465A00567A344571F0F0FB16FC4FE351D8F075E617FF68137CBB6
                                                                                                                                                                                                                  SHA-512:131AF0909590D760D92254D35C5BABAE05A08FB8DF701421723558815221389083186103F86F1F64C08D95A879361F99A310DF2CED8BFCE63BD8A414E0E806A3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/cb96f794-0a2c-496e-aa26-ab6b279d2f68.jpg
                                                                                                                                                                                                                  Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......U.U.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (971), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):971
                                                                                                                                                                                                                  Entropy (8bit):5.0085777458827
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:jMxKaidG9EB9IXYM2jMqri+Z+zuXDfpeX:jMxKHcoeYHjMBgquTfpy
                                                                                                                                                                                                                  MD5:364B94B45EAF72B8E38BF5DC4B2348F9
                                                                                                                                                                                                                  SHA1:869691808BC786803FBA4730FFAECB8C2C95A975
                                                                                                                                                                                                                  SHA-256:2DA93F714BC866A0E4F302D78C7E5D14D291C27551B29D27969CB57089A191D4
                                                                                                                                                                                                                  SHA-512:A33A5504A3284C5C20C32C7385F61833FADA6B1D13E575231C0153A9FDF87D61B7A62CAF829E6A22187EC6C8699B87ED13DEC945C814E12BE7034015716509A0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-574f8736.7da50378.css
                                                                                                                                                                                                                  Preview:.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-content:space-between;justify-content:center}.code-box>.code-all>.code-item{width:57px;height:57px;border-radius:10px;font-size:24px;line-height:60px;text-align:center;margin:0 10px;background:transparent;border:1px solid var(--color-border);outline:none;color:#fff}.code-box>.code-all .code-item.code-password{position:relative}.code-box>.code-all .code-item.code-password:after{position:absolute;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}.transaction-password[data-v-69558f8a]{width:422px}.log-container[data-v-69558f8a]{margin-top:28px;margin-left:10px}.log-container .tit-log[data-v-69558f8a]{margin-top:12px;line-height:40px;font-size:14px}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 274x184, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7351
                                                                                                                                                                                                                  Entropy (8bit):7.922390608924247
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:vMPMEcgpqpBB5HJig5pfA2ZIeM1lDV4SAAwet:DP7Bri7apeTaTs
                                                                                                                                                                                                                  MD5:2496B5F58EFDE072ECD0BCE81FC5FA81
                                                                                                                                                                                                                  SHA1:72B0FF43DAB1E217B2908FADD5E39E2DA7B28AAC
                                                                                                                                                                                                                  SHA-256:EAD216638492BC0D63A4BB42E9B8578A8366D37BADB836D2BE2F65C1A7066449
                                                                                                                                                                                                                  SHA-512:D6BB1EB21F108053F6902A0782C64E79EF9306F15C8BDC040CFB838080912B87C7BC33B2BEACA84224B4D513D7CFC2B9AA504A01EBDDFB95278E3454CE79F870
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/avatar/2023-03-15/06a0b04e-09e1-41ac-a5cf-166c098d530a.jpg
                                                                                                                                                                                                                  Preview:......JFIF..................................................!.%..+!..&8&+/1655.$;@;4?.451...........1!..414111?4411444114114441411=11841111?111414?1?11:14..........."........................................D.........................!.1AQa."q...2R..Bbr...#3s..$4...CST.%5................................#......................!1a..AQ"...............?.....*..H ..H ..H ..H ..H ..H ..H ..H ..H ..HX..H ..H ..H ..H ..H ..H 8...G|.............$.......i.5D.N@...Q........&.f..4.ZIE...<B.}b...5UQ=..+.)..o....*bU.gq.%..x....a..Y....u.<..|..Fl..*....R.!".`...`...a.mbIB.\*.jz.#.<c.d..V.5.Ha.i...,.. .;..j4l...q.A"r9.2..9..:*...MN...1..p..,..b"...8.....s....+..H...c.`.#$.$h..F..*r..o...A...A...BA..A...BA..A...Gb..=*.|.NB....{S.r...w.A...=.(,..7.@...c^.h...k.....m....MI.D.q...<.i...t..U.."J}.^...|..Y....>$.8 ..BA..>...t...O.|.c....'#.i...".."1......5A..y..b.I.V...yS.8>...5...SP...M..g..T..n....f;.u.+....=".C_&.Xy........9U...W(.oF...".'..l{kj....!?.u<....UU.z7uc..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x964, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):53448
                                                                                                                                                                                                                  Entropy (8bit):7.939617459798195
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:13UWmYl3EprZ7Du4TLP9nMxJPbV5Oi5+MlzmD1lqktAYyjSy0PukXXM:RUu0rvXFMxVbVtlzYlIjFeDnM
                                                                                                                                                                                                                  MD5:C634A23E1CF05E83125AA10432132296
                                                                                                                                                                                                                  SHA1:D852A10BD34B690C8E498EE73AE2D6C5FAAE1732
                                                                                                                                                                                                                  SHA-256:5B09946F350ED1FD218A76B5910D839C13519D8E17A1DB3E796DE2073F40B98B
                                                                                                                                                                                                                  SHA-512:44F4460F3699BF4CEC57D45AB78DE259706067C0574959C390412DDA8723E23CE0C53D9BC273BBEF08374E4F3951AD12A07DF0CE7A7B81170FDC9B2F41B3584A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6.........................................................................PT..AP[....APT.......................c.o...;............:..........^..o\..O...r....}2......9..o.>D._..Y......~.........+a...........k....z^....'.....G...D.....................................di..t................m..!.m{~................'.lz...E..AP..APT..AQU...PT...NL$.=..xa./...u|.r..~.....?.Lxy.................@.......(...........T...nF..dh.............]..<...?.......~.h................T.(..R...g.~U...g.~".....W.hk....O.$................*................*.........X4..#I.v...............;....v..,....E....Z.ZeDQ.E..UE.......T.(.T.AR...XO.>..G?W.'..Y...Ti.P...............................APT.....Y......9...Kg.z:;!.`,.At............la...Z...n.n.j.inf.TEVT.jTQ........PP,.)PPr._.|.._.....y...>G.9..G..............................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):749
                                                                                                                                                                                                                  Entropy (8bit):5.280386020630517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazNj:0EuxngkrlllRt/qeebWQwJFQuaz9
                                                                                                                                                                                                                  MD5:4462A1E8801D58D02C0931F8CB5D12A7
                                                                                                                                                                                                                  SHA1:5D929121348ADDB191FCC6A6D68318A7C3744A6C
                                                                                                                                                                                                                  SHA-256:1A4D33F1F2CF63CAA45A250378ECB17683C24B9902F35B6BACB29FF6BCB5E6B5
                                                                                                                                                                                                                  SHA-512:F7B550DC5CDCF40A7138C59CFA356C12A6AC8C35F4E71B47D3AD7634B813CAEC5D76AAF72EF880258422CA2EF1B76B6171415A1CB450782945A4E5DBCEA29659
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.62</h3></body></html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32
                                                                                                                                                                                                                  Entropy (8bit):3.7889097655573916
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YGKWAQBdY:YGK+a
                                                                                                                                                                                                                  MD5:472E9A7530675F76D965067FCBA6278D
                                                                                                                                                                                                                  SHA1:E1FDAE764BA06C37792E7B2A2549C88CF3350B09
                                                                                                                                                                                                                  SHA-256:26DE7E215697F7B90D77581633FD7FE0B379BA230D1A9C1A0B502ED862B3F5BD
                                                                                                                                                                                                                  SHA-512:7F765B18A1B6F5818DAF3905ED24AE9F4283248AC7A41BFCCA65DD1BE696C9A741D510629B6134940784B3CB832FE3BE7FA76881CB2D01F226E1246A70039E7A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:{"code":"0","msg":null,"data":0}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 552x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):96209
                                                                                                                                                                                                                  Entropy (8bit):7.981277998252255
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:vukkjh8CymhA1P3GeueP0JoPu2cJ6fMjnBMauEQohjoK/9kOLSDCkp:vdkdTIP3wvF9UOMau4OOLSBp
                                                                                                                                                                                                                  MD5:EB5830F9537AC75127130551276084EF
                                                                                                                                                                                                                  SHA1:79CD82C86181EE69F0202B0817623ED0DDCD9753
                                                                                                                                                                                                                  SHA-256:4C513DA923D6AFFB6789D80DC2193FDEC698EDF2269EE75ADCCA490A8104B007
                                                                                                                                                                                                                  SHA-512:267CC959D96D988A6AD817851BD3E5407E41BC18C4A8E8A46179BD78795059E6712136967E43DF45ED73723BF5AAA0BBD1163BBF848EF613ACB19D2705FBD3A1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/f204d4bc-b984-45d8-b4c0-c64cd323a50b.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........(.."..........5.................................................................. .........F....q8..{.<._..M........5.........'....@.X..yU...A.....n....W.-...5..t=].d._....N.c.$:.h..B|~.....V.....}8y..z........-....................S.kb......PI]s..x.p.fe.u../...c\..M..n%.M.J%..K.[...dt......m...F...H....|i..S)(Tf=.g...d.....g.........5..............uO2T.q....J.&-'%F...bDt..R..."..)'q.......#...IJ.7+..W.R9.=..L.HN.X...m..c..tel|.$........,jB.,c)....-.]/.......y..............y.F.9}z.my._."-..B....[qX.;.0..J.........M..u..NR.HH....8...S!-hXRM!*Do[..A.)$..J@@........SB..Q&B.;..|..>\.- .............s..km...}...z\9p9.?...Zq........}.i.d7.e.u...bx...'/r.5..K.V.......)..h.r..?....u.s...m.Z..2..LB..l....N.<..l.............~.2....3......;6..$K.#..Rr.......]~;.[.r..{JC...$VH.+...\k(.1$.mX..h.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):28164
                                                                                                                                                                                                                  Entropy (8bit):7.814787753079414
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:GkLEEqGMducsX2FbPZlrPr0YFveH2fzquxgfI:GZXvducmObPZlrPoYkH27hl
                                                                                                                                                                                                                  MD5:3FB702F913FF64C272D67742C3FADE6D
                                                                                                                                                                                                                  SHA1:9D59AF9B1418CAAF57ED3F938074958AFFBDBF5C
                                                                                                                                                                                                                  SHA-256:EFFE7B76BE1C47DA3AB9AAF81E6542743506DC40AFFD341687094417A4FEEA49
                                                                                                                                                                                                                  SHA-512:1BE15380D11C4C57F3AC922AA8D945AFA256B4FDA813B5254FE3EC2FD8B01FC242C8F9FAF79A25245626438240E63D8C68BC1E3DC6C8AE1569B363E28F99C817
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....j.Z..q.j7QYY[..i.`.....@.rj1Wl.Er...,xO...u.}b.y.Sy$....V..=.0{W].RN..J..P..V.2]....(.d.QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999350568903886
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:NjlZoPWajYxq6WAq19u3UhY3siiWipJe4EcL0fzDKBeo:N50WajYhqm3DsVtEq0fzDdo
                                                                                                                                                                                                                  MD5:B1BA8BA0AB5EFEA0648004DC0F0757AA
                                                                                                                                                                                                                  SHA1:3FC0730C2C28F5B9BBB1D41795554F72717C88E8
                                                                                                                                                                                                                  SHA-256:CF012B495BD6057149C07D4D8BA86312AABDA522C064AD1A29CCE5AC8CCE33C2
                                                                                                                                                                                                                  SHA-512:BCAA192CE4D99E2B31AA631852DC01606B4D400A44B302AA0539EB0A2560EE14BC78EDE743FD1A93B609C39D368B2AF5DEA48D46C01960751DB8B839B87ED489
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:c
                                                                                                                                                                                                                  Preview:.E.......W..+.{d.)..n...%.c(..z3.. ..T?.hi...2K...|...8F..Cj....s>...a.o...!...S..1a......i..Vo...\2:..-[....s....S...>.W;v=#....2..q...eS.Y..h.....<...;...7}V.3V`JU..C./#..j..a..""..>.v..0..8.+.......$iE.<-....-. SUf;.}..Q..0B.Q......$.d..D...+vZU.<$M..LC.~.c.....P....U5j.;ms.IR.............9B0.KHW..|.......H..../.).b%../f..;.2X/K..|........f.u.j.0.......\...|...hz..gv-......I[CM."..........Q9R X9....<..T...@.P.9U.}eZ...6.z.....'..l....-.g....D1..R..X.-\....*..{.+J?..O.kp! c...T..i.4S.O...n.^...,..+o...lD.=.;.F...n1Q..h...=*N......F.Y.A0...*..%3...L.....%..gg.........O....=S.k.....A..G..fks.H.>*/}.>...UC$.6M(.....8.-U.^v....j.3....}.8.....]."...~.../#............o..2^.B.n..]j.x^ix$<..D.)/...cz.......YH..<.N..@A.j..i.....C..p2.....D.....P..8a.v..../.K.N.#.>.....[(....ym.`...y.%.z.4../.. ...;.uq..._I.r3Zhc._G.".sI...V.{......(/by...q...:..0.O.x....00...B......N.K...z.E.....[...m`?.s.c..w..OF..V..7.R$..'.4...9GI......ey#.......\.4..~.W..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1095x1077, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):97622
                                                                                                                                                                                                                  Entropy (8bit):7.975669140802136
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:g3RruCk+XBAvF6JUyCUW1SBzuAN6dv4rhX2YKk2NY65QQ+nXjuFebpIrZlb4CjGj:ghru+RAvxyfW3i6p4rlXcY6aQ+nsUKlM
                                                                                                                                                                                                                  MD5:9EAA232E9D3003F7A969175BE379AFCA
                                                                                                                                                                                                                  SHA1:64D4D553FC1340B9D1E932E111C6059F03FDF5CD
                                                                                                                                                                                                                  SHA-256:3219DDE1F8200C3350E1A01E6D83E5840CF68F87E27E901EC9C77275021BEF14
                                                                                                                                                                                                                  SHA-512:F5D2569F4EC4273AA4872652759595E4F673AB811EA934CEF5787A699B324DCDCE5E08B3A0E01598109B1BCA4FB9FB4D53924A622AA313CFB857A55C1AA4F18D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........5.G.."..........4.................................................................;...J]tr']...G"u..pr7\....#u...r.H.......$u...lrG[....$u...lrG[....$u...n.J.C....9+..J.C.:..9+..J.#.:...93....L.#.:...93....`rwX....(uq..\r.W...(uq..\r.W....(uq..Z.U.Xr.V..:.....+uA..R.Y.Pr.T... .9c..Z.C......G.........y.I:......@...0.......H. J..B.i.P&..... .....(..%...0.....&.L...D. ....L.."`............y.I:.....................@... ..@.....%.`... ....`..Q$...........@...@..;......s~.u.H ..@.. ..@....L..'F.d:h!0"` J..M774.)......G7...........s.o..lQ.o...Y6.3.zZ>.V......DZ.gI.j:K.....k...L. .0....0..@.......o.~v<.t.o....(..... .......>r.7..9....fv...Q.e...N...v...;_.6.3...K...o2.M.U.p'o.<...1.<.....V....u=@...`.._j.y...-(.<.v.K{......o&c..N......Z...t....Z........yu.~..l..{2>.o.7^s..c..97e+ ....L.. ...."%..@....0
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3290), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3290
                                                                                                                                                                                                                  Entropy (8bit):4.974310193648671
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:VzQzeQGQyG7I4EUjWkNnZJn7r+Z1RRAlA:VzIefnG7I4EUjdNnL7rsqA
                                                                                                                                                                                                                  MD5:2F06748AC3F1235C97A4CB396A1E7A1B
                                                                                                                                                                                                                  SHA1:4823FF6C0A91A3656EEDF994B38BC678CA1B1343
                                                                                                                                                                                                                  SHA-256:7E82833D28B3DB83AFA9C628FA630038A05C4ABCC4F9AFF9CE93C2D1E6550F26
                                                                                                                                                                                                                  SHA-512:9A67E6934EF4A0B1F1745F24CB28648C8CC3E7AFA73E59A0542AA7DDA86A65E4BF320E3ED8EC5494EEFF62C4D11FA7ADAC854C5BD451394374FFA48A841C61DA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-a5f3ae12.23ca998d.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .el-form-item[data-v-4857f584] .el-form-item__error{right:0;left:auto}html[dir=rtl] .vue-puzzle-vcode[data-v-4857f584]{direction:ltr}[data-v-4857f584] .range-text{padding-left:40px}html[dir=rtl] .el-form-item[data-v-51fc43c8] .el-form-item__error{right:0;left:auto}html[dir=rtl] .login-content-form .form-phone .vue-country-popover-container[data-v-51fc43c8]{left:12px}html[dir=rtl] .login-content-form .form-phone .area-code span[data-v-51fc43c8]{width:auto;padding-left:0}html[dir=rtl] .login-content-form .form-phone .area-code[data-v-51fc43c8]{width:auto}html[dir=rtl] .el-input__inner[data-v-51fc43c8]{padding-left:30px;padding-right:0}.vue-country-item.selected .selected-text[data-v-51fc43c8],html[dir=rtl] .vue-country-item.selected .selected-text[data-v-51fc43c8]{display:none}[data-v-51fc43c8] .range-text{padding-left:40px}.icon-tips-bottom{max-width:957px;margin:52px auto 107px auto}.icon-tips-bottom-item{flex-direction:column}.icon-tips-bottom-item img{width:38px}.icon-t
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):27557
                                                                                                                                                                                                                  Entropy (8bit):7.872725187396912
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:GG5AJy9ToRwVbgiqHgdBAe9u4p58OsHIE7W6lWG:GGis9sRwVbgiBdieWHTlWG
                                                                                                                                                                                                                  MD5:882ACB8A590986400F716B14CE87DBD7
                                                                                                                                                                                                                  SHA1:69D9585CEBFF24CA05746278353D9723AC581960
                                                                                                                                                                                                                  SHA-256:1C488A620A2342179FEA9B5325EA4B5E0E450DE64F3BC3383C67E3040242D1E0
                                                                                                                                                                                                                  SHA-512:21CC314FBC6D011ADC782475102DCC061E67ED01E1162A9046700B1375B1841701831AF77286CC0FEAD58C997EEBA79F5E1D141CDB124ED7881FBE71315C65A6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...d.3.x'..{.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1470x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):82584
                                                                                                                                                                                                                  Entropy (8bit):7.813131531859372
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:GnQEa9MqP9A4s7zP1m7+PpzKo0Rm6c2/DJfjgo48h58th4WsEP208:7EadHUj07+PENRmLmlf94AetuWN8
                                                                                                                                                                                                                  MD5:14D9F42F2C63B1613CC542428D426122
                                                                                                                                                                                                                  SHA1:00E4462AA838F47DF6791DAF815E8EB0A5CD4BDB
                                                                                                                                                                                                                  SHA-256:755DCFB51FCA83949BF37EE825B678DAB8B0CDD28D284DC614D367E147E6464F
                                                                                                                                                                                                                  SHA-512:F306D811D90201F184C9381F938E563403CCDEA51BE8DCAA96F6A040424410BB313194077DBB6431DED01DEEED1B7FD7D0698B962FFD3C6C2B04D3F886619CB8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/4d106467-e1bb-4199-91a3-14c09c397800.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4..................................................................................................................3,....G.....=..`.q....{..1................................................................yA...iA.c..F..nq........bc....r..ZO._I. .............................................................9c..]>A..W.dE.R....n$...^N.$..i.W................................................................|.W]..w../..2.d...I.D..!...............................................................j....@.u...7.'...!".!"$....}.v.............................................................-..!.tH............X...V.7...............................................................~k.8...9~.....$....d..=.<............................................................=...yu.);=N..NX.. J$...k$...}........................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):39527
                                                                                                                                                                                                                  Entropy (8bit):7.883287632393268
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:G2faHY+HPhvSyz/eZculI+Pl9UTnIbrimLDGEFK6hbrysiU1JL4:GogPUGkymLDGExSsiE4
                                                                                                                                                                                                                  MD5:46155632D481869CB9C3E853C7832BEA
                                                                                                                                                                                                                  SHA1:988A2FDC538CA57EADD8730F028800F736E1EE86
                                                                                                                                                                                                                  SHA-256:1E4DBA5D9D5FAE2A3AAFE91AE59FF2F9F938229EE17B6AF825D3D7AE78A93913
                                                                                                                                                                                                                  SHA-512:6A93DFE70A2EE1089D7A1137043494795F98BAB7533792B6E736C25439B4C871437A83103E1F02C58B32E7AF94AA20E67DB51929D945869CFF4485B6840C2255
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....?...V...5+....#.>:.?..V.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1125x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):96163
                                                                                                                                                                                                                  Entropy (8bit):7.954552013121462
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:EtvRpIwrSu08Tz7lp0RRZhNrJCJbmvU6Vt+CgTVTdJFrqGssfQWkIfYEnDIzclFd:8vRUuhTflpyzCaU6vTgRTJKsQWkwhGct
                                                                                                                                                                                                                  MD5:9BE647A74DE795386541434285EDBD8D
                                                                                                                                                                                                                  SHA1:B503F1EC4DCBB115539579FFF23D285EC01D8748
                                                                                                                                                                                                                  SHA-256:6947267BC07C27D8485E3A3894124696AA1BA4508F3CEB62FB5F418B95A7FED8
                                                                                                                                                                                                                  SHA-512:2582C3EE33760146F1361C15033D5DE58EBA750EFC02284495AA1B16D07DBE871A87959C2FC5B85588FF2AD53625D22A622638185EDBBA7E080AE2FB8A97A91C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/24d6b74e-f4eb-44d4-86fc-bba207f24d23.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........e.."..........3....................................................................h......R.).LD...1b.$I.F.`.BL.R"4..4....bb...&...4D...,......0."0@.........C@...(!.. .......4....`..0@.........@....L....(.."Q..&BJ. .hI...!.R.. V&.H"0..R....$$2*iR`.......q$......B"H@S........&R... ...C!.!....M.......!.....0CJ.......\6..2$.......NH%....8.LT.$..N &. m#..@.....K(.A..H&..4..L..%.."..."..dF.m"4....l..@...@.b.Db... .@.@.....C..........@.%2"..R.Cj$....I.c ....$4...n . .0...`...".L...-.M..b.....D..B@.3DX.......j.F&.I"R@.......0CT.....`......C@..`.X...I....P.(dE.."M.Q`.8."..dI&.HH. . q..D....HX......J@."I..Y.cL@M`... n"J,T0..@..0@.j..$.L,......&...!.....D.T5`...0@.. .........b.....*.M.....*R..AH..#!.1..!+.l.d$X.6D.&.@.Ed .D..B..>Lz9z..\..)r]W...@.`.0.d@......_....o?T...y.\....X..B............>.A....W\.m.Y"x.a...E......1:..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x1000, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):98499
                                                                                                                                                                                                                  Entropy (8bit):7.971841587235276
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:YciMX0EafziFkAOm13oJcfUeCjvmaFekNsjfl/q7s+QkAVb4QQCwtp:8EaSkAz2yfUNvckNs7o7shd41CU
                                                                                                                                                                                                                  MD5:A1734188BF728AF1D2BC1D1208E0F770
                                                                                                                                                                                                                  SHA1:029EB0C3D5FC7FB25561834526D3D84E90B79997
                                                                                                                                                                                                                  SHA-256:8474EC05ED643C5A71AB1B8E419F23AC2093BEAF3A310B98D9B70713795D4C4D
                                                                                                                                                                                                                  SHA-512:1C39AFF75617B9D9084FA5F236D558F2628B634588AA3C0D9E3C3EF441E44FC1F6A4949E7F93499D2239E239F075C03A310487538A4462113C9B569DD7637CED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/gaoqing/B08HD6SMMY/61Hmfj-ZbBL._AC_SL1000_.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... .....................u..x... .i...y..f...X6m`..f...X6m`..f.\cr....f...X6m`..f...X6m`..h..1.h.M.Xgf...X6m`..f...X6m`..f.......\x....................4...c..|...............zM..2..p........N`...m................v1.:............................Xj........;..7{..F........R.:..].&m.k....................................K...0n..:..a.p........w...S).w.......H,..}wf..A.`.......lz.gd.S.......................K....,.{5.........s..w.L.i........ ..-..Bf..........q.....yN....................4..,...\.._..k@.......{.&.r.H........AgpK.6...{........c..; .0...................iwZYF..s....K.(.iqd...iqa.\Xv.....iqa.\Xv...]."..zqf..K.........,;K.........,;K.......K.....\Y\.K.........,;K.........,;K."....?J.'......................u..`.O.u=..V.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):780
                                                                                                                                                                                                                  Entropy (8bit):4.86131961740075
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:ta8tutdmFdnP2D4IMwWduvHcBgpdMNtH5ajHb:/kmFdnOD4IAh6mNjs
                                                                                                                                                                                                                  MD5:14382A7648A7514451B4E8E97A23E622
                                                                                                                                                                                                                  SHA1:A543FB1D5DE913F357077C0598852EA9B36A8F94
                                                                                                                                                                                                                  SHA-256:B6830085184D0502C4B4E8AA027B986B474839BA01B42749D2F2ACC61C0D8AC8
                                                                                                                                                                                                                  SHA-512:94A85F9EFE3F760250783E52927C22A48892C26628B0D84A2AFBEA3E71D28182E46CE84545CAD1AC566667BA4590D2C2F9261E250A44B2644DF6CEE9A4A24A9D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_3934_35983)">.<path d="M11 0C4.95 0 0 4.95 0 11C0 17.05 4.95 22 11 22C17.05 22 22 17.05 22 11C22 4.95 17.05 0 11 0ZM11 21.0833C5.45417 21.0833 0.916667 16.5458 0.916667 11C0.916667 5.45417 5.45417 0.916667 11 0.916667C16.5458 0.916667 21.0833 5.45417 21.0833 11C21.0833 16.5458 16.5458 21.0833 11 21.0833Z" fill="white"/>.<path d="M14.4373 9.48755L10.7707 7.05839C9.53317 6.23339 8.479 6.78339 8.479 8.29589V13.7959C8.479 15.3084 9.48734 15.8584 10.7707 15.0334L14.4373 12.6042C15.6748 11.6876 15.6748 10.3126 14.4373 9.48755Z" fill="white"/>.</g>.<defs>.<clipPath id="clip0_3934_35983">.<rect width="22" height="22" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1481x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):250989
                                                                                                                                                                                                                  Entropy (8bit):7.96127012983128
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:n4rHhONC9vYZajSJGqLv1RSej6oHcieiO1cH:n4rQCpYghqLvCej6o8TigcH
                                                                                                                                                                                                                  MD5:CEB0053E4EAD213A14EA00BB6FD83059
                                                                                                                                                                                                                  SHA1:B8EF9C555D7D6B02EF1F4347D740E8D35F37B668
                                                                                                                                                                                                                  SHA-256:526095A10D5399932F459A0F773A198E1F0284BAD0AC07B3EA3A545EA9BC2AE4
                                                                                                                                                                                                                  SHA-512:B7C084172560E2B54E8060DBC2E52F1C32F422E2AD89586666606EBF9A869900E6208847D5A32B1557EC33221519CD50202A0B04F312B1F29977A9B550F3DC43
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........2...........................................................................................................+.)}..>.....2.....#.O.........? .~...#..T.m~k.....1.....-.O..I.=..I.....}E.z.....jg..7..........................................................-.}..|...{....U..1C..<Uq~....x........x..q.o.....8....<3.a<..:.;.....!.=.O.....k..;.B..^..5....I.....V....................................................a../........z...>..+V.aI.....+...f..{....3.?y.]..6.peb.4b..^L.d.$.]..<..=3..m.7.....z..#.._.~G............l.................................................>o..o?..G......S....f9.1..+..PL*JD&..B.X=.....+.......`d.j..sntq.o/....\X.rd..g..$Te...Jh............js.>.!@.............................................<........M_G..in.r........A.e8^.....gG.m0..+"h,.&..T...z3~......{..ob.._..Zy
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):166741
                                                                                                                                                                                                                  Entropy (8bit):7.9576094083720115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:O5Rlx42wKJn9+MTwXUW+msjBQpN4J8BOzEtMBoN+kehPvasuZEbDSl5NXt5VR:MRlx1TwB+nQrozScotMfSl7NR
                                                                                                                                                                                                                  MD5:2C56A052345660AD6A7C6E688A1A3058
                                                                                                                                                                                                                  SHA1:0FC34A8A0D5743E9D81ECAE6CDEFF33826D18444
                                                                                                                                                                                                                  SHA-256:26F3BA0FD2212969ADE9B2461B240D4DA8425282D4B4F9B7B40C2D7FD7DCB95E
                                                                                                                                                                                                                  SHA-512:56761466613FE6F3D07FF0D1C8E525F979560761B976154D8819D3A927A553AF5245007E90729A21C2C5DFDCD027E50BFE1F705603921B8107221E7B9EE9D31D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... ................................A...~=.-...W.K..{.....@........................v.X.Xf.6..4.....7Y....#7.O.''."..*J.:..4N..{...U....iA..c$....................................n.......r....^...........................J.[.l....`.....Y...6u?.8.}nOjS.|z..^..AMA.V.Y.Z.Q=....0^._.<..p.g ..................................J.>}y-......./{.p._..J..*.|..|m.}.Md..iP..................)j...3........m....E.'.5Z-.9.s/.k.4d4.R....g.X.....{.r.Yiz........................................S.%.w....yR..=..Y.{..`g...'.a.Xd.j;.@.......................&,v|i..w}.1~.g..6oz/@..r..:K+..:F.4.{..=.{V..?f..dd.e.w._*..................................*<x..j...=x=\..s..w.g.\...~y:oq.J.....................x.{.......7.*4.{.&.k...3.s&&......Hll.M{fM}..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8092), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8092
                                                                                                                                                                                                                  Entropy (8bit):5.151562332600963
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:O/AYIgJfN6wJ7HxEHUmQP2Rp62AkQB5L6o:sIgJfN6i7HTZL
                                                                                                                                                                                                                  MD5:2C610D891D7E8458BE468C1E74B4342B
                                                                                                                                                                                                                  SHA1:67D60B103B38F799563508E16EAEE565AB892513
                                                                                                                                                                                                                  SHA-256:8205AAB2BE7887A2EBABE70EC0549263029AB5CB372FDF81B1CCEE094056F4DA
                                                                                                                                                                                                                  SHA-512:24EB631D8F52606D982178409C0F835B823F8E71170EABEB7FA155E4C91EDA30649B2805CCFEF52B915EC993EC133258E04B8FE66382E09305965DD21570C7BE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-3581ccc6.4786460c.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-3581ccc6"],{a268:function(t,e,s){},b325:function(t,e,s){s.r(e),s("14d9");var a=s("107a"),i=s("2f62"),r=s("4260"),o=s("49d8"),n=s("f8b7");o={mixins:[o.a],data(){return{orderGoodsList:[],pageNum:1,pageSize:3,total:0}},mounted(){var t;null!=(t=this.$route.query)&&t.orderId?(this.requestData(),this.getList()):this.$message({type:"error",message:this.$t("message.home.paramError")})},watch:{$route:function(t,e){}},computed:{...Object(i.c)({orderDetails:"order/orderDetails",orderGoods:"order/orderGoods"}),getOrderPrefix(){let t=0;return Array.isArray(this.orderGoods)&&this.orderGoods.forEach(e=>{t+=(e.goodsReal+e.fees+e.tax)*e.goodsNum}),Object(r.f)(t)}},methods:{getOrderStatusLable:a.c,numberFormat:r.f,phoneNumber:r.i,...Object(i.b)({requestOrderDetailsList:"order/requestOrderDetailsList",requestOrderGoodsList:"order/requestOrderGoodsList"}),goToDetail(t){1==localStorage.getItem("orderStatus")?this.$router.push({name:"productDetails
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1410x1423, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):117061
                                                                                                                                                                                                                  Entropy (8bit):7.941419973172178
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:iypv8tQzm4aYSV7OHP76tr4EbClnokN48XL:iyp0SApOHPsrfbbX8XL
                                                                                                                                                                                                                  MD5:4D6BAD8F76DCCB096768FF49CC7CF445
                                                                                                                                                                                                                  SHA1:DE7037CFF667EF30DE1BFD8E6B7CEEC7C69DFC42
                                                                                                                                                                                                                  SHA-256:0D98B6495A5E33454E197017E474FC8E00EA09E9D3E72D6BDB54EE943ED1FB40
                                                                                                                                                                                                                  SHA-512:8BD3D378F9633511746F337BFC2CCA32278FDBB5458CB2F7D23D9F3167A6372A172196821B864488D9F30F326785276BAA112893754BAD58DFD10B15AD0A2CC1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4...................................................................................K..=....:.=~-..u...d...~...<.....z..f..............................................................pp.S...b.dy...[.<..F=.&.....^<....Vze..eN......?...|.{.P..;nNfz.|.9.(.........................................................'....m...H.Xs.F.=.JlN.wM..Y.rb.c.....:...U..o.$...12I.r.\Fw3s.=..#../.\...q..w;=.3%..[5...............................................5..l....F..]0z.%...Vu.n._.yy.8.s.wx^.~...LI9k..3c[.....kg&..UT.y.21....DX.XQq.2..f.YK.2..Z....g.....9|.3.^K-.y..w\...&.[6. ......................................._..rs.#...^=.)...?o.._.;z...1.....gKL.h...5.?.....y.......K...o= ..s%.!.731B...0...V.$......T$UaT..ZE.#!qFX12..jS-...B,......?.\z...>..r..\<..g?3;H.................................D....r........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (12198), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12230
                                                                                                                                                                                                                  Entropy (8bit):5.304680141847162
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:eBk3KLocZbpVsvg1JbzRJ4fNcjjiXcrWD2I5FsSOCBuP5hHBaSLob:L6LoUbRLX4fNcjZWfsMK5hq
                                                                                                                                                                                                                  MD5:1488310170D05F3CD6DEF4D20A3C2915
                                                                                                                                                                                                                  SHA1:B7C725704EA4E528A59001A5A53F0CF1441B44FF
                                                                                                                                                                                                                  SHA-256:8322CC882E516615C927A5209A0191C68830CCD500D658A040BA25783D9783B7
                                                                                                                                                                                                                  SHA-512:A4C2B18E756E161AB74ADE398D2C86C593C24390A3DBC6FC397FB33B64F303B694C3EC3D253B4C86929D6FBAD949772040971FFD3241992347BDA91924055179
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-91f4e7e8.bafd18ca.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-91f4e7e8"],{"0259":function(t,e,a){},"074f":function(t,e,a){a("14d9");var s={name:"EsPayPassword",props:{type:{type:String,required:!1,default:"number"},maxlength:{type:Number,required:!1,default:6},styles:{type:Object,required:!1,default:()=>({})}},data(){return{inputdata:"",codeData:[]}},watch:{inputdata(t,e){/[^\d]/g.test(t)?this.inputdata=this.inputdata.replace(/[^\d]/g,""):t.length<e.length?""===t?this.$data.codeData=["","","","","",""]:this.$data.codeData[e.length-1]="":t.length-1===e.length?this.$data.codeData[t.length-1]=t[t.length-1]:t.split("").map((t,e)=>{this.$data.codeData[e]=t})}},computed:{},mounted(){this.$refs.codeinput.focus();for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},methods:{clear(){this.codeData=[],this.inputdata="";for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},focus(){this.$refs.codeinput.focus()},inputBlur(){this.$emit("output",{data:this.$data.inputdata,isfinished:!this
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):49034
                                                                                                                                                                                                                  Entropy (8bit):7.9506815164296
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:G6O88eZQudaEcS6tJCXfvmmxmxwc3ndr/8wP/x49gE3bjt1Txv7ZJ:G6OYAESJCnm2IF3t/8wB49giPdFJ
                                                                                                                                                                                                                  MD5:6A85F34AF56B3C034D5137D4EC807895
                                                                                                                                                                                                                  SHA1:75FD4CEC7F44E8B8F20655DFDB165720D7223BD6
                                                                                                                                                                                                                  SHA-256:67488643BC9D3AE11BD5CABABFF694C1F7A131C289D81EB79E25576F78DD4FA8
                                                                                                                                                                                                                  SHA-512:D827FA0CF605EDE5B060C72333D4552C1A930B0D8EEC8052BA78949EA5E54A58BF0ADDBEF05E024159A196589ABBADEF866F8C4D5F3C34722EBE1D9757563F9C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (6555), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6583
                                                                                                                                                                                                                  Entropy (8bit):5.577503331300883
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:BBljrEdlnRrjYXkLIuGtdcskBIHKKFD7AkMTEWgvbVPLYsoqfZTx3:Brc1j45uGtmUbD7AkMAWspUsJfr3
                                                                                                                                                                                                                  MD5:B57D8B7BE24328C2BBE2BAF086B75F46
                                                                                                                                                                                                                  SHA1:DF81AD78446F4C7A23CE8F040D12F25AF8DD33C5
                                                                                                                                                                                                                  SHA-256:D671FF4D89FBDB162DEB41C520F3838FD7679A8ABA8E487C5B961709B7F37E7D
                                                                                                                                                                                                                  SHA-512:D84CC38030F61472E65A1A43385E0E724050401C1D6873233395AAC7AC9359871B85F43A8E3CA251B1679FFE437B2054FD1DEFFBD3F50A86D519EB305F68C35A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-55a26a12.ce958d9d.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-55a26a12"],{5880:function(e,t){e.exports="data:image/png;base64,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"},82305:function(e,t,a){a("e884")},e884
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4695), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4695
                                                                                                                                                                                                                  Entropy (8bit):4.9755895299924315
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:VQrF215xix1yXSl6nS65EaOYIj8MRSLRsR7S6m0Z8u/j/20RO5sR5WFs5E:VQKM8F9
                                                                                                                                                                                                                  MD5:2ABFC31D2A6752D6D66F5FA21C7FA262
                                                                                                                                                                                                                  SHA1:63116607F3B72D74BE9D1BDD5050AC15859F7243
                                                                                                                                                                                                                  SHA-256:9159959031E6A701BD2E9E5BAAA03C4F14D6C2530977A9E013C8AF24C4838A37
                                                                                                                                                                                                                  SHA-512:EC6BD33BD4A69B9E93485DFA272E08170AC3C17B0AEC5F291B716C1E370435F6BF26FD7B2139AA75790DEFCF2223F4DEEEC07818A549334BA069F8A307201127
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-68f12e90.27a370f9.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .pay-method-item-left .name{margin-right:5px}.pay-method h1{font-weight:600;font-size:24px;color:var(--color-title);margin:18px 0}.pay-method-content{background:linear-gradient(0deg,#fff7ec,#fff7ec),#eee;border-radius:4px;padding:0 28px}.pay-method-item{padding:15px 0}.pay-method-item-left img{width:20px}.pay-method-item-left .name{min-width:200px;margin-left:5px}.pay-method-item-left .name span:first-child{font-weight:600;font-size:14px;color:var(--color-black)}.pay-method-item-left .amount{color:var(--color-price);font-weight:600}.pay-method-item-left .not-bind{color:var(--color-subtitle);font-weight:600}.pay-method-item-left .tips{color:var(--color-subtitle);font-weight:400}.pay-method-item-left .tips i{color:var(--color-main)}.pay-method-item .el-radio__label{display:none}.pay-method-item .el-radio__inner{background-color:#d9d9d9}.payment-dialog .wrap[data-v-40acd000]{width:450px;margin:0 auto}.payment-dialog .wrap .title[data-v-40acd000]{font-weight:500;font-size:16p
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 650x1000, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):35067
                                                                                                                                                                                                                  Entropy (8bit):7.9401862273585095
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1K+IIdonHnMKYMvOjEXpdfUbHHOXMG5NUnLlRFdHLebFEPslsnQrqXU2:IPI2sBM22obHHFacR+ZxsnQEb
                                                                                                                                                                                                                  MD5:CB24F33CB4FF359A439A0D73BB6D2752
                                                                                                                                                                                                                  SHA1:C2CD25233DE083EF231ECB1E99144800C46E6D02
                                                                                                                                                                                                                  SHA-256:E0C66D00C9F5AC611D2F61F078EB40DB018DF1C3AF4046BCA89A51D4D4088A86
                                                                                                                                                                                                                  SHA-512:D0AE7B1278B28519A69ABD0B69D83BF426D16EF8E87F2008C2C3EEB5EC0C32DCD725F968A87A6285ABEFF6E855ECF59A4CF4891EB12ABB14A2F62DC74FB90EF6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........1.....................................................................................'..._M.h.../PU.b...]5...Q.9...^..2B>.."z...Br..............................e.....8....z..Y..s.....o....g-..My..c.Y...e........_......Q.G....OA#..:._.W.O..osG....h..{./...................................}K.w98.......u.....W.h....9s|qI...o.f}.?..?..G.;..C.(....#..w...KR.Q.4.C...v...>....,..O.../e:gk.@.......................]"...L/4C.......8..qS.l8.r..L.8.M.3=....'..g.......-R8..t.L.g4...CT....S...h........@................x..|.]9..&.q..F.<M.`qV.,,.7@T..I]Z2......Q..j*.../.C(..m.....!.UM...e%E...}).>u.......................<..L.]7w..9....*..6....1.(..N&;.RVY..7.&...._..T...C..!(..de[....PIM.....J.u'..v^T.................<..k.M.....O@.B.NB...]T.I)...8.Y.>.. "..!$.I..".4.A-.$r...!].3../.v.r3e...u
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):164479
                                                                                                                                                                                                                  Entropy (8bit):7.985862111277581
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:mdYvJl0uOestG0Otpa1xKIfAhGGerpO9WOnaTJjFnVISpYrkq69gkpOO:mKRiYOGRtkjKIBOsOKFVR4kq6tpOO
                                                                                                                                                                                                                  MD5:798834CCCC740A3295D495CAC60F0149
                                                                                                                                                                                                                  SHA1:5919A207C2CC7FAECD8997F61A87EDD42A7BC91A
                                                                                                                                                                                                                  SHA-256:C2DFFF9DF4FE2C89659EBF7BE17B30643735145B0430A0DB2B3EEC09811564F3
                                                                                                                                                                                                                  SHA-512:764F00B8A761AAED41926B5560EB93002271AD5E6BA9E6137648C66135309EEC07C4ACC5B865F88B8454EF5A425FA2B72D507535070064806D31FEE8596306F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.....................................................................@.4.`&..."Q..+......<m.ztY....pV..AIe.ad"..0....]...*.c..W%8..,.Qk.p.....ue2.5..&..q....U.F.L.A5"........@.. ......9l....`.........H........h`.........LD.M..@P.14.Z.`.p.)...8[._oK..7...\...9.f..y.}Y.:.....P...N..[ .w.Z..k.........p..h<..5z.#..-....E...t.......!..Y....u9..93s......u.......rK'Xq...9.3B.r.)+-...vs.n.q..e6P.5s..]9.:p...F3...1..6e..H.^......r..X...jA.............. cRNX.................C..b......0......!..I.A.E.-....S......P.v.;....9wO$.<;........7....}.1.LY....5..Y..cS.fWK....k....,.o.r+.q.....s.~.!.Z..~..d...0.....t..F.......:s........]..K.....L.....:...^....s....B..q..JXa..>OC.......u...O*..M.j........B...a9aeq...R.hj@..6.......4...&.@...................................2..Lc.T..k\mI..f..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1944), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1944
                                                                                                                                                                                                                  Entropy (8bit):5.158955972972824
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:lD58hqYyUgNUK8C9I1ddy+wyb3rkT60goUjMFuBDg4BbBcCay:DhRC73AZVFuxN9ay
                                                                                                                                                                                                                  MD5:7F71849DC89C4ABD07FC9D5DBE438D21
                                                                                                                                                                                                                  SHA1:2A2633F43FA5048788DF8879AD9393E3F99BB9BB
                                                                                                                                                                                                                  SHA-256:9A1127FEB13ABB9C5981815728A3BDF146CE33699E457AF01ED2C2F8272059C7
                                                                                                                                                                                                                  SHA-512:D250F9868BFF4CF5C1A78F948ED6FC3E0EDEC49083F5167DDE50254C55CA467A084257FFAC5E0BB2E83C492650D3C41151EF6BFCDADEDC007032E132E68FC619
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-3fd6aeb4.9a00e070.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-3fd6aeb4"],{"181d":function(t,a,i){i("65c6")},"65c6":function(t,a,i){},f212:function(t,a,i){i.r(a),i("14d9");var s=i("3191"),e={name:"EsClassification",data(){return{loading:!1,pageNum:1,categoryList:[]}},computed:{},mounted(){this.getCategoryList()},methods:{async getCategoryList(){var t=await Object(s.b)();this.categoryList=t.data.slice(0,20)},currentChange(t){this.pageNum=t,this.requestCategoryList({pageNum:t})},gotoCommodityPage(t,a){this.$router.push({name:"commodity",query:{id:t,parentId:a}})}}};i("181d"),i=i("2877"),i=Object(i.a)(e,(function(){var t=this,a=t._self._c;return a("div",{staticClass:"classification"},[a("EsHeaderView"),a("div",{staticClass:"app-container app-center"},[a("h1",{staticClass:"classification-title"},[t._v(" "+t._s(this.$t("message.home.classification"))+" ")]),a("div",{staticStyle:{"min-width":"1200px"}},[a("EsLoadingView",{attrs:{loading:t.loading}},[a("el-row",{attrs:{gutter:20}},t._l(t.categor
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 28200, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):28200
                                                                                                                                                                                                                  Entropy (8bit):7.987428563786104
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:gOvv6ExpCVxUtrT6w8ClFd80EjPVerMKBaGXjAlEm:Hvv6xVWewtlFdGjPlkFjAlEm
                                                                                                                                                                                                                  MD5:535877F50039C0CB49A6196A5B7517CD
                                                                                                                                                                                                                  SHA1:0000C4E27D38F9F8BBE4E58B5CE2477E589507A7
                                                                                                                                                                                                                  SHA-256:AB40A58972BE2CEAB32E7E35DAB3131B959AAE63835D7BDA1A79AE51F9A73C17
                                                                                                                                                                                                                  SHA-512:DA269B20F13FB5B0BB4628B75EC29E69BB2D36999E94B61A846CB58DB679287A13D0AA38CDF64B2893558D183C4CC5DF8DA770E5A5B2A3288622CD4BD0E1C87B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/fonts/element-icons.535877f5.woff
                                                                                                                                                                                                                  Preview:wOFF......n(...............................GSUB.......3...B....OS/2...<...D...V=.I.cmap.......T...*8..glyf......Y.....+.B.head..bp.../...6.."hhea..b........$....hmtx..b........dd...loca..b....4...4}..`maxp..e........ .1..name..e,...J...a...post..fx.........s..x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`da`........t.....B3.f0b.```b`ef....\S...-x~.....C.s.C.P..$...W.Nx......u......]R..`......vw3......(%.H#.vw.9&.. &.......u.]w......P..%...z.....G}...x-...x.Ez....y5.?....Kcy..V.>;f...O..%.V.>g@...1;......!;e...o..>./..}.NlBO.g..G....a.V..~5]W.N.^cm}'u.G}...6.1MhJ3....b.Z....=...k..k......+..z...l.Fl...Y.w.6e3..9...l.Vl.6l.vl....N.......K.....7......{..{.....^....A..!..a.....Q..1.K..C_..xN.D.q.'s..r..s.gr.gs..r..s..r..s..r..s.Wr.Ws..r..s.7r.7s..r..s.wr.ws..r.................y....@.1.!<.P.1\?.b4c....x&0.I<.d.0.iLg.3...f.s.........,.9.....M..E...^.e^.U^.]^.=...>.#>..>.3>...n./.....o.N............X.O..g~.W~.w.`U..RSj..N.[.....:...IiZ...EiYZ.5J...-...S./
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):749
                                                                                                                                                                                                                  Entropy (8bit):5.280386020630517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazNj:0EuxngkrlllRt/qeebWQwJFQuaz9
                                                                                                                                                                                                                  MD5:4462A1E8801D58D02C0931F8CB5D12A7
                                                                                                                                                                                                                  SHA1:5D929121348ADDB191FCC6A6D68318A7C3744A6C
                                                                                                                                                                                                                  SHA-256:1A4D33F1F2CF63CAA45A250378ECB17683C24B9902F35B6BACB29FF6BCB5E6B5
                                                                                                                                                                                                                  SHA-512:F7B550DC5CDCF40A7138C59CFA356C12A6AC8C35F4E71B47D3AD7634B813CAEC5D76AAF72EF880258422CA2EF1B76B6171415A1CB450782945A4E5DBCEA29659
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.62</h3></body></html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 591 x 521, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14775
                                                                                                                                                                                                                  Entropy (8bit):7.860257401720192
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:h5PD9aaDTfXQXE/+HjUbM+paOUiHPRlUgnkBd7k:h5P8aDT4XXMMkaOU2RlUskX4
                                                                                                                                                                                                                  MD5:40FB52C897D51C6334E0EE6E3F8E8032
                                                                                                                                                                                                                  SHA1:955B62341FBCAD6215F3C0A2378E3969110B4B3E
                                                                                                                                                                                                                  SHA-256:D7811C821CB49A4C1D8222AFD5BDE67E8D10AF95E8D8A40F90E2320CDC82C551
                                                                                                                                                                                                                  SHA-512:B9285DA8E31609503FB716B8CBE12BB873E5EB7826C65F1D7BA603FDAC0783EDB4AE1751B049026028578AA83BA20E227DE5E56E19CD2BB55ED27312CE479C84
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...O.........3.NH....pHYs..........+.... .IDATx...y|......7@PK.".@8D+7.Z..(".*r...*..'...R-...^.rZ. ..x V@N.......H..+..=.?...H63........a..|?0.wf...U.u....9D7....H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;................W....})E.|..CJ0.(...'})....x.g....VTU.....i.TO8........?..?../..;..k..;r..r....Z.9ZN..q.X.H....{..D..Hl..........._.X..Q..s.."....KK..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999136274337228
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:WFbABSFKD77enp5XCZObTLBOwJlRcjO/IAURM+Jzk:MV4vOjkkcjcT+Jzk
                                                                                                                                                                                                                  MD5:96C55EA472C5A8DD8C06A80E543A1838
                                                                                                                                                                                                                  SHA1:FC9BAFD4F8B72EB11DABBEBA6DEC4B1FF7A0DC49
                                                                                                                                                                                                                  SHA-256:E4F9DFEA4757F037378C6A52CB44331706A0A14D4694A0484529A608139D96E6
                                                                                                                                                                                                                  SHA-512:3700DCFC9D34A84BF67424D4AAC46A2392A1012F43C7F9B440A4373597F2D6A469D4022154A57A6AD98FB5704BF5548F0674AE2D56CA76197C350A3D7CB9F638
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:15
                                                                                                                                                                                                                  Preview:.^..mj6......B.O....a..i...C..x...7o.U.TS.........bpQ...8.C,.w.'^...y..8............Y...x..4....|.^...w.P..........b.<b....T....j.U7k..%Jt..w...+W2...../R0.=.s.y.z.D...n...../p...c.h......?..'..(l.@..vb....<wWZA.1.US.4...+6.Z.S.|...U....qG+.!f.0....#.......=......c..a.V4M3.iH.+.`heJ.U..o...%(y!....)x-..v..@...W.}..{.P..dh4...k&_..|.z.sd..$......x.....V..y...g....o..h V.6..3...x.....*q...i.\s(.E..n.9..6Q......e.\.Fq.,YL.l..C."T.p<{....$...,.....m.M.NjU.Bi.P.ik).T.|...b..,.....4.....%..6.^$.......(Z!..#...G|..x14.${...)..."&L..wOCg...t#..h..".pO...F..pQ5.. ....z1=p.se.....8X..X...~?P.'.....^....b@....{Z..t^f.....H..*...3ug....V}/...aX...,..\..~g....'.&...%%.9.g.....D.....q..>v.smc...p..."...A.3..qp&...M.~.u..s..Hc..d'.....C.Q..r...j.......t\<ko0.;..\.c.|....w.9.4..O.....r?..2.1.i.N.I.7Tyq.......xbAV.L....l,.=........K...4[vl.p@'~..g.xn...d!.....D..;..C...-..GW.8,7|....V..;......:=...P..g...|....M.-.5...j&RQ...3......=.[E..........'..:..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):169277
                                                                                                                                                                                                                  Entropy (8bit):7.987994453964225
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:ynvPz7lidPtJWsDWW9EHbiULa6gZ5rqLAwRc2zhSKjFBKLn+AYmF9x:oPvl2PtQiWNH2eQYAwRVnBK7+AYK
                                                                                                                                                                                                                  MD5:5221395EE29242605DD924706D012AEA
                                                                                                                                                                                                                  SHA1:B5C84A3BE7B040A8BF20336A09F01CE3D5DA1910
                                                                                                                                                                                                                  SHA-256:FAE9F02ADA935D525035E324B5903D79EE5309649F5F960CDAE175AFC4B53331
                                                                                                                                                                                                                  SHA-512:1AB8304FD377E4D5B80DBE1F012E9487909F3B2FFA5A93DC9737A5F9EFEDE99A7A8BFEA0ED77B5F68EC50F4331225384158CF9111962D6AB725C3713D4998104
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/test/2023-03-11/5b2e7318-d3dc-4133-9cdd-a3e8bd8dc152.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3................................................................k.^gg.g..k..}.#.3.x..v/.~..........r....<...?...h>|?C........ub......y.A...xA......-.....qa...z...........E.(/...<A{.g.o.!x...<H{.g...../kb..h<Y....g..|.=Q3._......<..X/2.UA..Xya.p<.z..Jz.."...O_..O_..OaH...(<......e......x.z..#^....c.......)....+.u.jW..uI.J.p<#......@..O...~.@.......3.L...}2..w...7g.....(>z?D.>v?E....$G...>p.I...............^%........>...GT..]0k.....]{..=..].S......x..........W..^3..N...Cm..DTB.(..43..0n...a....,uV#..*..MV.,...@C..,G$...%.]...X...n@.).8...T.7.."b.$....].1L.L..1..2.@.hEa.....`.LCb....-.. :.TA);.Ac`8Ab*.M\.. @...H.LS.0V.j.!c45 ...A.o<f.......H%..P.V...R..%E.D...L...wc&.Xm....J=(.#.#@9...M...A.....d$!,A....!..({6c........{=/......*.nT..........+R...Ru%..IB.k.d..:2....3....[......X....).
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1402, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):68214
                                                                                                                                                                                                                  Entropy (8bit):7.9182542538338625
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:0o2PzgSD6MwWin41mI5QZahL+96BlxtYjTa0Kb0of:WD6BV4xuaI92YjTZKQof
                                                                                                                                                                                                                  MD5:6C940AAD2DC2544CD2897468BB9FD97E
                                                                                                                                                                                                                  SHA1:F72F714028B0DB42C1CEADEB3BC0778347189736
                                                                                                                                                                                                                  SHA-256:830C5B0169830CAC824AE8D0298C5072A7C9C3E1EE9842303D5999480581C0C7
                                                                                                                                                                                                                  SHA-512:E72E299E873C5E0388D40D8D18826CF5EBE692BA77E5B690E971D83A9B09A19BFB971C15F340E0AA723D50348C1DEC3FD3BA62E25D0D4391192A3021244EA183
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/60a1fbda-8b7a-4e10-8330-6b90300f8177.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........z...."..........2......................................................................................^...7..l../.....8..:.*.....}?.,...Z........[>Q.>A...yG.....k.-.@......................................................Q..1w.S...h.0.9k.+;&z..}x..;...WC..5..~...Q.....z|...a.;.u.q..Z.(.|..o..i.K..................................................p.e.....{3y:...L..."..T.z.9q.NN.r...[.|:h....+.....7..g.<.H...8.3rX........>I...............................................8G|x...Y.he.bu.+.a.fU...2i.....w..@.....u......i.q....4E..4....'=.kU.=.....Z.\.o...sO.|O.nhj...........................................4z<....K*.J,..P.Pf..s.L..Iy.t.^6g.}..]..........rY-.....t..r.1f].k|a.<zQ.F-.....,."......._..b.q...!@.......................................1.?9..VmL....M.jKUl%J....6.r.`9..".\..g;.r....g....v.....]w.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (17996), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18028
                                                                                                                                                                                                                  Entropy (8bit):5.250593817949692
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:iXO202/VnwKfXmj+YtcjE3Y7nzVV5z5xMJtY97f2Ul1i+T0qTRiqZUJH8z3Jn5se:mr0KVwymipjWeMt6HgcRiqZUJH811
                                                                                                                                                                                                                  MD5:902E0311D509E0D7811CC132A3E3180D
                                                                                                                                                                                                                  SHA1:E12B5682B9E3A392AE9C81DF60C6CA762E406432
                                                                                                                                                                                                                  SHA-256:D0E65545ADCEF9D89009B255FE89339564172F8B404B3D534E48783D996D7455
                                                                                                                                                                                                                  SHA-512:7BB43D302475B67298BD695286E0769569AD4E4CD044A66FE1106FC3B4A8AA17EE1A1C2687D49D840841966DC058CB1BA00823D907387D6E7AA12F472112E6CB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-568423ab.09fe69b7.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-568423ab"],{"0d26":function(e,t,s){s=s("e330");var i=Error,o=s("".replace),a=(s=String(new i("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),r=a.test(s);e.exports=function(e,t){if(r&&"string"==typeof e&&!i.prepareStackTrace)for(;t--;)e=o(e,a,"");return e}},"0d6a":function(e,t,s){s("d4b2")},"21f4":function(e,t,s){var i=s("ade3"),o=s("2ef0"),a=s("3aee");class r{static getRule(e,t,s={},i={}){var a,r=null!=(r=i.rulesMap)?r:this.rulesMap;i=null!=(i=i.transform)?i:this.transform;return Object.keys(r).includes(e)&&Object(o.isFunction)(r[e])?(({dynamic:a={}}=s),r={trigger:["blur","change"],...r[e](a),...Object(o.omit)(s,"dynamic")},t&&(r.message=t),i&&(r.transform=i),r):{}}}Object(i.a)(r,"rulesMap",{}),Object(i.a)(r,"transform",null);let n={required:()=>({required:!0,message:a.a.t("message.home.validatorRequire")}),validator:e=>({...e}),phone:()=>({pattern:/^[\d]{1,20}$/,message:a.a.t("message.home.validatorPhone")}),email:()=>({pattern:/^([
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1258x1333, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):113686
                                                                                                                                                                                                                  Entropy (8bit):7.975088351429182
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:6NE2h6L9TpBzUbO91POsKx/vQzh9wG3+V9BXEJ:6Nitd1PuxnQd9wsQ92J
                                                                                                                                                                                                                  MD5:D85CDD88CBE7726F1F354BEDBB0E0705
                                                                                                                                                                                                                  SHA1:99A01BF50CFB668FD087BF30FB597E44F542C8AD
                                                                                                                                                                                                                  SHA-256:0DD206E3BF18B10A0AEF408E1F7576894EA0E4B5A37098B3C13DF3CA89622975
                                                                                                                                                                                                                  SHA-512:15A88EF4E0751BA42BD64868162E830D7F7B37661438640DD9104BA9589F2595C531D4124D6F0BFF37DB1B0E44871EB91CC1F28DFD1F27975858BDB5BBB8D92F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........5...."..........6................................................................................................8..\,]/.{.......oF........................................................<......U:.1.o.........}.DX....."P...........................................;.{~..o.6...v>..qp>...............q...<a.:.9.j+....\/..=........>g......7=.....3...C..0........................................|..8..........}g...<O..[..........G........[.........y.D......H....&...F..e.%.;.a...x?|................................................O......&k7}..._..?...>x.....|.c.........z,..._....<..........y.L:..t!.<.)A...6..z.8.?/...T....................................@....n.....PP.`.BV....>O..x..G.. ............".!X_......W.=...................'..!(JP&a...7.S..-[r.r.................................... .|c.y......&%.J..3a^.G.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):170933
                                                                                                                                                                                                                  Entropy (8bit):7.994884979542223
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:3072:uZZZCa4TScGLIk8FhGOovWdjezklGcjjltrXy2zm423z7LOOCAr:u3knH9GOusjezklGGltri2zm3fLNr
                                                                                                                                                                                                                  MD5:57FC8F526D4275EA03D2BDBDC5576892
                                                                                                                                                                                                                  SHA1:648D7E45B5F40CEFB1D18BB9C726FA2194627313
                                                                                                                                                                                                                  SHA-256:5B08DD67E7FF0EB29804F686A825A0607FCFAD5E509780A30ADFEA265BC26D6D
                                                                                                                                                                                                                  SHA-512:046BBF2C489DD817458BB078C2A21EEE87949F983E0924087800414ACB782C41E1E777873E9BF43AD90C456A764044B9A142646B88CA61A2589C90E0A31B860B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-11-01/b1365176-2126-4b52-893a-d823ba7fa752.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.................. .IDATx....%.u..s.qU...........P.$.rh\......c.(..|.}....rl.C...l...].*.R^......7".....@7..3..{.....9..nB..........i...........~}$BOHHHHH..H.......p...=!!!!!.. .zBBBBB..@".......D.....................'$$$$$\.$BOHHHHH..H.......p...=!!!!!.. .zBBBBB..@".......D.....................'$$$$$\.$BOHHHHH..H.......p...=!!!!!.. .zBBBBB..@".......D.....................'$$$$$\.$BOHHHHH..H.......p...=!!!!!.. .zBBBBB..@".......D.....................'$$$$$\.$BOHHHHH..H.......p...=!!!!!.. .zBBBBB..@".......D.....................'$$$$$\.$BOHHHHH..H.......p...=!!!!!.. .zBBBBB..@".......D.....................'...j8:.....$|..'........T..~.H...b.98:....w..o....(...d............l..~..?..HH.m.;..?..|...O............>.SL..`:.{O..`.....B.?|.>.......'.PpuM............M..?..S.v.~...+?..M...g.........!.g..7!.....Y.bB.o....^..eE.....!8..x..I.W...p.&.x....y.Y.z...9..).[wDm.........o.....x........~cH..p..B.-...'.........5...<..-x.>|.....l......B./+....C.?...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):117788
                                                                                                                                                                                                                  Entropy (8bit):7.973186482057375
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:3edS0foEyCuEPL1TVLKPXCTmcgFbbLmWEDBygAcq5qtlDRVtU+e+aPZl6ejI9li5:zCAEP/ICIbCWEBHAcq5ylFVBIuNuV/lr
                                                                                                                                                                                                                  MD5:69EA9AB0655294C4E81CB9123F9B84ED
                                                                                                                                                                                                                  SHA1:249E0E3B9F9C8EBB9D3C2B0E8F96DB0BBBB96233
                                                                                                                                                                                                                  SHA-256:49BD15612E8028F820EEA86B82DAFA4D5E439225445E527CF5A3232ED060D942
                                                                                                                                                                                                                  SHA-512:4E05F275F9D9CCECC1FF61AAF45278811F0062ACED05AAC2D3D4C7648C4BE9E1130CDA1EC819A3A4503006A7C49B87FE94E1BC71657C2AD2708080425857F71E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..................................................................dM.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................VI@......".!".!".!".!".!".!".HH.......... ..%..@..@..@.E..TYQeE..P]R.QeE.....%..RK+$.@..........................J&.....Q4.......... .@.............!0.........a".!"...@........L.b@.........................@......%.B.B%.H.....D............(...@. ..$.B`...(.. ..0.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.995791824285193
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:HTbFQ9f6mHyvw2s7W0h1Wsv5D6vO2jpTkXX8LOvNlhlRahdX+NP:HVQgvwH7W0Wsvx6f1TMsLkN3OMJ
                                                                                                                                                                                                                  MD5:CFEFE3060AD9951464A023FF3785A44C
                                                                                                                                                                                                                  SHA1:4CB8C9626C37A6234D7D97BC8A157CDFDE79663C
                                                                                                                                                                                                                  SHA-256:884EE70F726F68A86CB88ED0E5F55D93335022A02CDD7460FAD236DC99626D0F
                                                                                                                                                                                                                  SHA-512:B60FAF626C68CDE5FCC990A75B158580B282908A08D8A6B72D08A62A5E50B72CDED3C7F1FD1893EEE6B74948C6E4A1B7A3C68DC8F877C92A4F0C1A4BE9367F83
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:11
                                                                                                                                                                                                                  Preview:Q....Gm..i.4i..M.<....@n ?.....y.Gd.V.d...T&..A...l.!..H..:.hPt.M.q..."k.......h..#........(...s..l..z..l............[.`-.."......_e..@Q.d.L......V.(^S..t.l..;.a.N.%....n8..%X..K..7...y..n......... 6Ip..G^....<...S7.$..../.:.(....k.....:..4b.....)0q..s...#D...S.u....\.P.<..N...0...A..n...q~D..1l`....m0.H'..Y.bOW.....N.k..K...g..].;.#.x...+.s.'wm..4(..I..-......;.0..G.........0.}q...b....a..m..m.].7...a...e.K.Uk...%FBN.H......t....E....sH..1.../fYe.l..=)qT.4y6r.$&..n.y..d.:...[.W.<...u.....V.Cv{....hT..z.;....g...=.|G./=...H.v.w.n....GT.d.%.......P...'...jN...`jDw..<.<.3...XN.=P_.....4!.|........!...T..6....E...>..(L.......u.....(..G..?.]...d....$RE.rP2...%J.O+.!.W{ah.iIu.......|{7...O)..y..@e....'.....KR..;..dl.\.H.#xK.{..Q......~@...+Z..T..H.^N;jG.... ......L.w..,A.4.gT.f.p..i..my.....b..i.~.^..*|.o.b>n+.I.].r.Ws..*...I..n..\s....p....C.q...eOBD...lP.....v.aT..Ju...1.3..3".D...3;.4.l..i......j.E..D)g.;.-._0|.aN...o/...[.....-T..|f.P....R.%
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):58
                                                                                                                                                                                                                  Entropy (8bit):4.1201536241022065
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YGKWAQBAGaEAGaRn1:YGK+ArEAGaR1
                                                                                                                                                                                                                  MD5:87F201052E0DC6C3B8A4A53B83BF44B5
                                                                                                                                                                                                                  SHA1:F6B152FA79C655449E9E938E4417A5676A2E06DA
                                                                                                                                                                                                                  SHA-256:FB522B0841E80AAC3E1CB4FE0F613AE4BFD87FCBE1C03D0137E5C10FBDB86CF4
                                                                                                                                                                                                                  SHA-512:8F854611A22D0FE5AB058BB7AE25C79E995DCC20396F0E64E68AEA6662F71CD4144E3378CA1D648D4E3785D96BDB9522864359C14DA34C69BBCBCEB0BD412777
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en
                                                                                                                                                                                                                  Preview:{"code":"0","msg":null,"data":{"customer_service_url":""}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (27465), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):27507
                                                                                                                                                                                                                  Entropy (8bit):5.537127848263557
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:tFJ1G5vS5oQ6FxwWajeIN6WwQDPQjug5BNK6lRgSmBmJ3vzLs:tFJ1G5vS3dWceM5p7wNK6lRgSmBIs
                                                                                                                                                                                                                  MD5:FEA5C3FE9EBA4D9AB93EABDEC238C7E9
                                                                                                                                                                                                                  SHA1:D3D173D9DF48DEE8A247E050472A2F3145995FA1
                                                                                                                                                                                                                  SHA-256:5A081F0EAB9158072A5687BF701D2B981184FB6CD0BEB883F622309E88C0BB0E
                                                                                                                                                                                                                  SHA-512:14690EC93ED73E172A87AA048C261A636981B8AA0594B699F1088044985529524154506619D1A11CCFB8A566978C0D88CA8C55B34ADBD0F2CFBA93B36764A98B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-ce857350.4d986e29.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ce857350"],{"0d26":function(t,n,e){e=e("e330");var i=Error,o=e("".replace),a=(e=String(new i("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),s=a.test(e);t.exports=function(t,n){if(s&&"string"==typeof t&&!i.prepareStackTrace)for(;n--;)t=o(t,a,"");return t}},1069:function(t,n,e){t.exports=(()=>{var t={358:function(t,n,e){var i=e(81),o=(i=e.n(i),e(645));e=e.n(o)()(i());e.push([t.id,".vue-puzzle-vcode {\n position: fixed;\n top: 0;\n left: 0;\n bottom: 0;\n right: 0;\n background-color: rgba(0, 0, 0, 0.3);\n z-index: 999;\n opacity: 0;\n pointer-events: none;\n -webkit-transition: opacity 200ms;\n transition: opacity 200ms;\n}\n.vue-puzzle-vcode.show_ {\n opacity: 1;\n pointer-events: auto;\n}\n.vue-auth-box_ {\n position: absolute;\n top: 40%;\n left: 50%;\n -webkit-transform: translate(-50%, -50%);\n transform: translate(-50%, -50%);\n padding: 20px;\n background: #fff;\n -webkit-user-select: none;\n -m
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 733 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10744
                                                                                                                                                                                                                  Entropy (8bit):7.937829950475749
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:YqpiWfkhmFfdrJmJyn8gTHbkgg2rAS3uIYhlW0Fyo+jB0R1UBE86:x3fJWJgGHhkSwqlj
                                                                                                                                                                                                                  MD5:8F4526BE231C5C1F7F9FE72987D3E680
                                                                                                                                                                                                                  SHA1:05810A98D974E55621528D53A7FCD73030A4C065
                                                                                                                                                                                                                  SHA-256:4599BEAA1F7F084AC68418F8AB5A33990864375DB522265DCD4B5CF6665DF196
                                                                                                                                                                                                                  SHA-512:AD7288EAA5B84740B7435B3815C2AA4F3637A60F83A02C3F0D4825895496A55DF1B21C6DD4F9CA4EFCFA30EAA5E154FFDC644C1E2A0F958E299147C0808AD832
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/shoplogo.1cc0916c.8f4526be.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......d.....m.|T....PLTEGpLKKKMMM........iii.........888...===...ccc...^^^.........vvv333............777......VVV444...UUUQQQnnn)))555......===222PPPGGG]]]............]]]...777........."""...CCC...@@@iii...~~~...........&&&...KKK~~~........555wwwQPP...<<<bbb....uuu.........J..onnLLL..Rstt...iii...j...]]]........P...www.Ak............,*+....k..........SUU.Fu..([cgg{{{...........S.JJJe..RRR.]........>>>nnnc.).....EEE.Mah.......].w.GRQm.....\hh2C.d}.x.....Y}p...k................................................................6..........E..C...........M..=..R......... ....@...9.....%....)$...14.....V.h.......'.......G......,..L....9@..-...XW.....I.......9....HKi..../..~..9.BtW...ru%..F.....)..e.......J....`.2....Z.be4....2......S.z.,c\............&J..........)p......tRNS...'.....w 9.......88....D....eG..">..9...f..U.>.U.3.c...1)g*s..E. t{....(5.G.<.UT..T...N..X.. .U8.hj.G.A.....j.{..{...z.L..Xu..e........................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):242
                                                                                                                                                                                                                  Entropy (8bit):4.900239497730475
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:j+8iH3MdsyX7/vc8DmHbmjVf74EHOqDQuPSB7n:j+8CcdXzEQmKRxdPSRn
                                                                                                                                                                                                                  MD5:207B8B759B262464712F92D1AE1E37EB
                                                                                                                                                                                                                  SHA1:7029C92363EA630F095754DAF11ADD091FCB57DD
                                                                                                                                                                                                                  SHA-256:83E8578A1C454C2177DC7C70879F3A2E5E917CB457B060909784E71DDAEC84CB
                                                                                                                                                                                                                  SHA-512:7EC9D45D68A15B191AB0EC850C159B6A09CDEDEECAA33C45BEC5870115AE5717EE8CBDD1C020CDEC12987D0705E88B487287E93E72BB2CED89B80FB446516A1B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-ec4ab7b6.c6474aa1.css
                                                                                                                                                                                                                  Preview:.report-box[data-v-41ee3d66]{border:1px solid #eee;margin:20px auto;padding:30px}.report-box .content[data-v-41ee3d66] .el-textarea__inner{height:200px}.report-tit[data-v-41ee3d66]{color:#333;font-size:16px;font-weight:500;margin-bottom:10px}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6978
                                                                                                                                                                                                                  Entropy (8bit):7.908340381654319
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:E87ECyhHACQc4X2g7B0WiYHgv+YLX8RrI9GMftmR:fECKHACQcBg7BUYHgv/Qt
                                                                                                                                                                                                                  MD5:23D3E322BF2A163ABB5E4331580D3D7C
                                                                                                                                                                                                                  SHA1:DC9CC27E86B9AB385F24A1EBCACC102B8FEE6D12
                                                                                                                                                                                                                  SHA-256:E71173FEB88BFAC5F997753CEAC015CA23F31F9F2234A8083BE8A5A4D4E6BC20
                                                                                                                                                                                                                  SHA-512:072C55F9D2A58FAB3E13393B1F401D1302AA3269B405F85FDF99A86E9E8860BBC4182DB36BF5ACBFC6AAA9CF492DD69D194E70513D0F28B4FA287CF6B8B1D0D3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/right2.23d3e322.jpeg
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...........".................................................I...`.g.."T6........V...ic:..."uX.#T......EX.......+.l..WT<..g>..ZkW..P.:J..$.pk5.J.H.#.@......nt..a...J..Ncf.2.0..I....V.K*.YLf.dI.az.]...eNj;c........D...$......tr....xM|Ye.>Tn=.r]0..;6s........t...a....f_.f..k.e=f....D.8......].4y..A.E...M.....O.....<~y7.G.O.......".B..t."I...y]%.7.....1<..$n..@3+?>.H."..3..T.^./..u$P....ag.=-.&...I...wRNx..n.S.....z.....|7=%..yI.@.y..&....m._.T.\."\.K.;<...K...2..6W..(..z.:.^..9.`.u].J......I.u....o.n...8..s.%.....................................Xs.=..q....k.1.=.7v.....w..x......;.....]....<zy;X.f[.?.......................................\bPK.9.2,...e.#~.....2!.g..g..Q...jyw.R....w........M.z.=B........3.............................!1. 2A"#Q.3Ba.$%04CR...............H...v"~M.L.........{.....I.._.8.Y....x.*v..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (13670), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13678
                                                                                                                                                                                                                  Entropy (8bit):5.225515905335745
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:qqzCjfAcMsHsuDmLDYRRHEX8bMuMOO0L5xq/cictjAfNeNF/BPsGC8i:qjfNMsHfkX8bMKdmmvPXi
                                                                                                                                                                                                                  MD5:FF3041387F81A9CB2357567BE1BA12CD
                                                                                                                                                                                                                  SHA1:9561A32A3ED412A6E4FF4AF7A833CDBFC7DB13A4
                                                                                                                                                                                                                  SHA-256:77A00DE65C99F0989451441E26DB706A613F5725C01A0E73B9FA85AE8DF3E9E6
                                                                                                                                                                                                                  SHA-512:4F1E6982D0690197B75223E8A8DD3FDD8BDF51CAD512B962B57CC697232049AAA9DEE1433E858A34E3DF49073C034D54AB4F854EF7D7C5788BC71A9A1667DA2B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-971b8156.9a5612b8.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-971b8156"],{2650:function(t,e,s){s("14d9"),s("88e6"),s("70cc"),s("eb03"),s("22e5"),s("c01e"),s("fa76"),s("8306");var i=s("2f62"),a=s("8c1b"),r=s("7035"),l=s("4260"),o=s("6ad0"),n=s("b463"),c=(s("a16c"),s("3191"));n={name:"EsProductionInfo",props:{id:{type:String,default:"0"}},components:{vuePhotoZoomPro:n.c,ImgZoomer:n.b,ImgPreview:n.a},data(){return{itemname:"SM-wholesale shop",currentIndex:0,swiperOptionTop:{centeredSlides:!0,spaceBetween:10,autoplay:{delay:2500,disableOnInteraction:!1},thumbs:{swiper:{el:".gallery-thumbs",spaceBetween:10,slidesPerView:"auto",slideToClickedSlide:!0,watchSlidesVisibility:!0},slideThumbActiveClass:"slide-thumb-active"}},num:1,minbuy:1,goodsAttrObj:{},showOnlieService:!1,loading:!1,isCollect:!1,canSelectAttributes:[],price:null,curIndex:0,currentSkuTitle:[],imgList:"",skuPrice:null,maxNum:100,isIntDis:!0,show:!0,min:1}},computed:{...Object(i.c)({productDetails:"productDetails/productDetails"}),
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17300
                                                                                                                                                                                                                  Entropy (8bit):7.714048849206507
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Gdel8vIA3KMvActt7vDzEu/L38lmmDOTORDpUcQws5kXMwAjdMubITDpgO67jTf:GdSnq/tt7vTLAnyO5skTAjGJTt67
                                                                                                                                                                                                                  MD5:0527D1653D7AD2D9FCE0C6E3E6FF3F8D
                                                                                                                                                                                                                  SHA1:96F83C2BE0860F8D33BDA1E5955D2F69E1947CCE
                                                                                                                                                                                                                  SHA-256:91D6492646ED09C0CD914E6D6B5756D5E5CE01C44334B1E4FE035EAD232A3F00
                                                                                                                                                                                                                  SHA-512:A52945F8F23F05AEDB2288CF6DA590D9CACDEB9C07CDA2E165F751C8F5EAB3A752061E605E778F3C374481C4B1661D99BE9D5FD8962D30E5CC3E4F5F007F2A61
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..$..p*..D_(.......M.,r
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):26582
                                                                                                                                                                                                                  Entropy (8bit):7.777846352473105
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:G0IuovjpguMrZYtx3ebUIAN+sXub/t4fgq0i9Iun1k2ij4i71P68:G5uoLubd4Ub0AM24ecIGBiHc8
                                                                                                                                                                                                                  MD5:3CADF1789EB8F8D80A12E5AD0E19EA67
                                                                                                                                                                                                                  SHA1:90A7BB2B2BF9588A95F5895D19564E8E0D7A1B01
                                                                                                                                                                                                                  SHA-256:4A1E05DED030983D325FA2A293DFFEB39CE70D4948634927F6752DFC6D2F1DBE
                                                                                                                                                                                                                  SHA-512:9236112D6C6DAD19AE6B463F258F73CAF2470A6F375251A68B7A2F36DF53573861A75FE032C86CE6494978E164F514FFCC85E2B20FD04896B014B9A038397A06
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):780
                                                                                                                                                                                                                  Entropy (8bit):4.86131961740075
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:ta8tutdmFdnP2D4IMwWduvHcBgpdMNtH5ajHb:/kmFdnOD4IAh6mNjs
                                                                                                                                                                                                                  MD5:14382A7648A7514451B4E8E97A23E622
                                                                                                                                                                                                                  SHA1:A543FB1D5DE913F357077C0598852EA9B36A8F94
                                                                                                                                                                                                                  SHA-256:B6830085184D0502C4B4E8AA027B986B474839BA01B42749D2F2ACC61C0D8AC8
                                                                                                                                                                                                                  SHA-512:94A85F9EFE3F760250783E52927C22A48892C26628B0D84A2AFBEA3E71D28182E46CE84545CAD1AC566667BA4590D2C2F9261E250A44B2644DF6CEE9A4A24A9D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/play.14382a76.svg
                                                                                                                                                                                                                  Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_3934_35983)">.<path d="M11 0C4.95 0 0 4.95 0 11C0 17.05 4.95 22 11 22C17.05 22 22 17.05 22 11C22 4.95 17.05 0 11 0ZM11 21.0833C5.45417 21.0833 0.916667 16.5458 0.916667 11C0.916667 5.45417 5.45417 0.916667 11 0.916667C16.5458 0.916667 21.0833 5.45417 21.0833 11C21.0833 16.5458 16.5458 21.0833 11 21.0833Z" fill="white"/>.<path d="M14.4373 9.48755L10.7707 7.05839C9.53317 6.23339 8.479 6.78339 8.479 8.29589V13.7959C8.479 15.3084 9.48734 15.8584 10.7707 15.0334L14.4373 12.6042C15.6748 11.6876 15.6748 10.3126 14.4373 9.48755Z" fill="white"/>.</g>.<defs>.<clipPath id="clip0_3934_35983">.<rect width="22" height="22" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3807), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3807
                                                                                                                                                                                                                  Entropy (8bit):4.988273214407792
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:Vdn53XoWn31rX38X3Iw34RIjWQjNnRRh3J3/JM4wan3ZUmpUD+BmFQWn8yyDBjgz:Vd53XRFrel3jWkNnhZvnKJ+dmZbHi+
                                                                                                                                                                                                                  MD5:D5C5CF21C0AC8CF32937FD5577EBA50B
                                                                                                                                                                                                                  SHA1:49B8872BF19A1F9C7F9E78B19497E8B89CA2CCFB
                                                                                                                                                                                                                  SHA-256:4531F24949AFA7812C1F59876406EA88233DF11CCAA72F9A7F559E55416DCC6D
                                                                                                                                                                                                                  SHA-512:BD7965D44B3C3D8FE1E112A9097B029319EA0EB7BD67E9A52912B44344EDF8F28493123A0AC5BFDCA0181A551D03990A1CE84044ABD3ABACE820F386E04BA5F8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-159c80a0.86f03d90.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .el-form-item[data-v-659602b2] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-input .el-input__suffix[data-v-659602b2]{left:5px;right:auto;margin-left:10px}html[dir=rtl] .el-input--suffix .el-input__inner[data-v-659602b2]{padding-left:15px;padding-right:15px}.vue-country-item.selected .selected-text[data-v-659602b2]{display:none}.ipt_box[data-v-659602b2]{display:flex;max-width:500px}.ipt_box .email_ipt[data-v-659602b2]{margin-right:5px}.ipt_box .send_code[data-v-659602b2]{flex:1;min-width:112px}html[dir=rtl] .el-form-item[data-v-79842107] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-input .el-input__suffix[data-v-79842107]{left:5px;right:auto;margin-left:10px}html[dir=rtl] .el-input--suffix .el-input__inner[data-v-79842107]{padding-left:15px;padding-right:15px}html[dir=rtl] .rigister-content-form .form-phone .vue-country-popover-container[data-v-79842107]{left:12px}html[dir=rtl] .rigister-content-form .form-phone .area-code span[data-v-79842107]{widt
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1458, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):88025
                                                                                                                                                                                                                  Entropy (8bit):7.9119811703677225
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:EtK5Xgkq/61E5KYMb2QG4djBUKFQN0405AQZ9GWGCyLmgSOrH:EEgP0E5K+W4052pC4
                                                                                                                                                                                                                  MD5:DD9BF4005D21A4D398581EE790DEFFD0
                                                                                                                                                                                                                  SHA1:03F62C4320E1236C0E1408079419E62E8043168A
                                                                                                                                                                                                                  SHA-256:97D5CA61EF391B0128979A0E568AF2D0D56FDCF41A5AFF34BA1FEB2F270402C2
                                                                                                                                                                                                                  SHA-512:D89A23BFD4B1B9DF695FFA803AFC183C6577245165994405B7160BCDA6C9D0331DD923DD40D9EC650055A9364324DB0424B3919444D7A9089EDB1F9841261743
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/1b624419-30da-466f-9d2d-b0413cb30428.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6........................................................................+5.+*..YYVQ0..^i*^i5^......Z^ij...V.KE-5.-jMky....R.YgkR.["m[MfkkR.KMeKMmjZk3[LL.t.M...z3...8...,$.nN.D.|...Y\wd...+PT........ .Q...E.B4.Y......-b......[..u.\k..Mr....W..1.l.....)..d.[$............. $..bR.Ih..)LJb....I)Mn.)J.LY1+I-.....+._.|?...Q.NZc....".DY.H......Z......KMf....KMf...b.......s..T.....Rf&kdL.......J......v.t.115..OW...N....r.x.Z'lBaY..Z........5....i....!.b..LP...i...rx.C~>..._.p.1..#..<...[.+l.1l.&-..R......J.+Npvh..hD.g=yi...2L&SY.a2.L.%+Be12X.Z%5.L.JV....13+.,..%beh...P....'L...C....$.+[Me["b&k1[Me[.-Z^ij....k5..YR.Y.mjZ)i../5./5./5...%I.fki..K"U..YZbf..zm..'|........98..4.J..5.0..u..("j"sD....$".+1.1...f.b._..i...Z.6......X.4...Z......6.B'..[.."bh...!$%(.lt.:S^.Nm3..%.r...M..8J.I..L..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21173
                                                                                                                                                                                                                  Entropy (8bit):7.623446785006633
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:ADUu/oKRfXu/25fNvZ4ZpZKbPzjApEZWZ7CJTa/kKfwu:96b9fNvZDfAEWjvou
                                                                                                                                                                                                                  MD5:1E463B0BFC58CBE93DE38AD62F2AC7EE
                                                                                                                                                                                                                  SHA1:AE83334518CC12DA8587AE98F78A5DD7DE9B7A98
                                                                                                                                                                                                                  SHA-256:DE1FC345B3FE2ED5FBAC321243E8814CD39A37A5554FA0D6B665284DA90A6E28
                                                                                                                                                                                                                  SHA-512:E29D51E79E7609DD12E1477A117B2AF83259505557BA520681172019687275ACC73B92129559A74A03B0F5FDD649C169F5301ACBAB3C599515FF1A89C1CC4AFC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:9A764C7ED7A911EDB0A2D40F6846F175" xmpMM:DocumentID="xmp.did:9A764C7FD7A911EDB0A2D40F6846F175"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9A764C7CD7A911EDB0A2D40F6846F175" stRef:documentID="xmp.did:9A764C7DD7A911EDB0A2D40F6846F175"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2488), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2488
                                                                                                                                                                                                                  Entropy (8bit):4.888768810569125
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:VHqoLJGIofoLnoMfQoLnKIoLOHoLgkoLToLiQoLnZyoLw4YoLD7joLDRXoLDFhod:VHqoLJGIofoLmoLToLSoL3oLToL7oLZI
                                                                                                                                                                                                                  MD5:4890366680B9E8D4C468A8489DB5D4AC
                                                                                                                                                                                                                  SHA1:D23B2634A28B365388C81E06D4489149C75500A7
                                                                                                                                                                                                                  SHA-256:0B9EAA9BF0012AF1F82493C9CF550761F87F87C3A793BE2C3C5484AA44CAB4BA
                                                                                                                                                                                                                  SHA-512:98D5AE88C2F3052AAB4A1139D61329C29395CB24E33E9CB8313ECF136874191DF1C32EE68DB83DC7D28029A49C8A0C25CD49F02E27E4C6FDB368628D782AF404
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-50d79b30.0f594967.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .collect-content[data-v-afe46932]{padding-left:0;padding-right:50px}html[dir=rtl] .collect-content>.content>.list-content>.item>.info[data-v-afe46932]{padding-left:0;padding-right:10px}.collect-content[data-v-afe46932]{width:775px;padding-top:32px;padding-left:50px}.collect-content>.content[data-v-afe46932]{margin-top:15px;min-height:120px}.collect-content>.content>.list-content[data-v-afe46932]{overflow:hidden}.collect-content>.content>.list-content>.item[data-v-afe46932]{width:350px;height:120px;padding:10px;font-size:12px;float:left;border:1px solid var(--color-border);margin-right:25px;margin-bottom:20px;border-radius:4px;display:flex}.collect-content>.content>.list-content>.item[data-v-afe46932]:nth-child(2n){margin-right:0}.collect-content>.content>.list-content>.item>.avatar[data-v-afe46932]{width:62px;height:62px;overflow:hidden;display:flex;align-items:center;justify-content:center}.collect-content>.content>.list-content>.item>.avatar>img[data-v-afe46932]{width:1
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x816, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):46462
                                                                                                                                                                                                                  Entropy (8bit):7.928272509743751
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1Z94x5KIpQt3/N64yyRimzuVWddwpQairYmoxTWHoJvtBy9ZsdVj9hLvRH/pVexD:n943DuRLyWisu75iRYTLRQsdVj/LJH/G
                                                                                                                                                                                                                  MD5:4733341ABFFAFAC1A80A87D73B929A0E
                                                                                                                                                                                                                  SHA1:2ED57CDD64866E32EA7315EAB53F957943FE7535
                                                                                                                                                                                                                  SHA-256:488B95A8657FE774D74F2C2B03F858888868A277580AE75CD4C45796BCCD447C
                                                                                                                                                                                                                  SHA-512:E1DB1FF22F5F486BA861CBF7E2E6CD4C701FB2610F9049BAE3E4112F7E359D8073E7ADA5C955122817689E00B314A5BBD465B325C264C277CE73C2EE61A67C48
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/a7892ec6-7c9a-4017-92d9-5d88ec058706.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........0...."..........5..........................................................................................................:G&u.>....R..............4J})..C...=...#..........xq...1..xC=..=.'....|..D_..,..>...U.Kf...P.0..+.n..5........{..{..._.}:.$sF..0...........................................................................:.......I..7@.;7...lc..e.f."F.).S.(.d...@...I.Ec.P..\FP.e.V..z..@...*........J.."2<Mv7x.....f{/;..>...wl.d...z..{.sF<...........................................................`a.gj<..[.}s.I.c...#...\..>d.2.1..IH.J....jL.*...HR@.....H,Y.Xn..=t./X.ek.h.K....vI..S..h(.hB1..B..I.+IL.0.......j3r....N".....U.>..~.....O..(...Lv.@................................................ .....N.............9-} .P....VK.9.N..+......SY............3.Jq..g......N.... bE..M.....F....|4...Ol5....uX*.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.9991051850765285
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:fcZSH0wI6u6owsC2tGvbUbcYZrQmqZlxWd1jab+kU:yQXIMowsEIRVWsaaN
                                                                                                                                                                                                                  MD5:0E872E24C2EA6AEC6CC09327C9A69102
                                                                                                                                                                                                                  SHA1:0478C8CBE3A88036F48E1D6BF713350DEE96EBFB
                                                                                                                                                                                                                  SHA-256:55F460D0A28D9C0B7711B0BA32051D8C333657B22FF45322D7025260B91F56BB
                                                                                                                                                                                                                  SHA-512:00ABC5EFC3F92FCB4810C28C11CE80AC0623A9AE8B64D9955AC3E07D91D56242A2798C087A2D6414103F61BB95151737DDDD1D0C33794DE0E38D62F5B726C3CF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:16
                                                                                                                                                                                                                  Preview:.q..?...k.R.Z<B..7..@...K.1..M.#........bV.p.. .|*.f...%..|....|P.........J@7..B^&..4/.^~.).$9?.."?....&.3&."MY..%.p..d,PJ..Sr.....-..e..v0XGf.O?....,..9./7...`!....T5....i,.2T72..Y.....WV.$2...Ad...`..T.......f..t).../V..G.....!tV... .Q.$..Y{.:......?mYN..J.T....y..."Z.B..:D..v..Q.....z.~u)C...'...=>....<.Q.....,q.E..ca)?....e....195.-..W..N..fP..q...jy}.....bM..V.}._2.0.n..RO....+{..f.m....j..,Q.-T.....5m.+.o]N?./Z.....1..J.o.9@..%.(J.w....p..YK.=..K@N.cVh8...'...t..|.j.O&X.....m....{J.Ph|...t(._K..@..AS...B"... ...7...h~>.2..'...~.5.,.W....@{4.<W..Yv.c"..(b..b...k..i). .!+q.%v...u.$s.r..$'.%|.E..>{.c..#y.....#...D.........7T..k..q.x......c.bj...e..8`D...k..t...Fr+.. ....T....=.#....G0.......".kQ....A......w`.r...l..+...r.......Z^.K.....f...~s.A...y..l....K.....>......>../.I.Y......&.....7...@G.v....k..i..0...;9.....Kjl.h...f..=..H......yD..e...>H/........-"..J..I...S....V..K:.0..q%..............V1......>...+t...b.L...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1944), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1944
                                                                                                                                                                                                                  Entropy (8bit):5.158955972972824
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:lD58hqYyUgNUK8C9I1ddy+wyb3rkT60goUjMFuBDg4BbBcCay:DhRC73AZVFuxN9ay
                                                                                                                                                                                                                  MD5:7F71849DC89C4ABD07FC9D5DBE438D21
                                                                                                                                                                                                                  SHA1:2A2633F43FA5048788DF8879AD9393E3F99BB9BB
                                                                                                                                                                                                                  SHA-256:9A1127FEB13ABB9C5981815728A3BDF146CE33699E457AF01ED2C2F8272059C7
                                                                                                                                                                                                                  SHA-512:D250F9868BFF4CF5C1A78F948ED6FC3E0EDEC49083F5167DDE50254C55CA467A084257FFAC5E0BB2E83C492650D3C41151EF6BFCDADEDC007032E132E68FC619
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-3fd6aeb4"],{"181d":function(t,a,i){i("65c6")},"65c6":function(t,a,i){},f212:function(t,a,i){i.r(a),i("14d9");var s=i("3191"),e={name:"EsClassification",data(){return{loading:!1,pageNum:1,categoryList:[]}},computed:{},mounted(){this.getCategoryList()},methods:{async getCategoryList(){var t=await Object(s.b)();this.categoryList=t.data.slice(0,20)},currentChange(t){this.pageNum=t,this.requestCategoryList({pageNum:t})},gotoCommodityPage(t,a){this.$router.push({name:"commodity",query:{id:t,parentId:a}})}}};i("181d"),i=i("2877"),i=Object(i.a)(e,(function(){var t=this,a=t._self._c;return a("div",{staticClass:"classification"},[a("EsHeaderView"),a("div",{staticClass:"app-container app-center"},[a("h1",{staticClass:"classification-title"},[t._v(" "+t._s(this.$t("message.home.classification"))+" ")]),a("div",{staticStyle:{"min-width":"1200px"}},[a("EsLoadingView",{attrs:{loading:t.loading}},[a("el-row",{attrs:{gutter:20}},t._l(t.categor
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 936 x 936, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1521350
                                                                                                                                                                                                                  Entropy (8bit):7.972317328011794
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24576:wp4vxIrg4fman4ZmBk2/MqGj9jKKxrijvqu07ZicXNNbdY+XK1:wevxZ4frBkA2QKMqu0IUNHY+XS
                                                                                                                                                                                                                  MD5:3224E47C70FEF9289898672D8FA26D2A
                                                                                                                                                                                                                  SHA1:27E17B60FF06E6A2A1EF1EDBF63388E4ED7857C9
                                                                                                                                                                                                                  SHA-256:11DFC31A0AB2BB20AFDFB815B8CAE7469D93B17C769C63CC970ED8635FFA17C5
                                                                                                                                                                                                                  SHA-512:D0BDF54EBC4A9D613D7EF4CAD8475E0F82E92F7C211119CEE71A6EA0E9BF0BA939B9B7635AE5704C86BC80CB4D69CFC2CF8C603EE334CB5A615BBAEE572F4DE8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............A.(....sRGB........DeXIfMM.*.......i..............................................................@.IDATx.T..$W.&...H]...w..f....7......8f;.6t7.*..R+....)..xE....V........OO.........ds..n...6o..................v.....?../.........qsuu.......ns.n.={.9==m...>m2.fo.os............nsrr..n.6....s.v.~......<..:.......~.....o...{..tt..........6.~..W...^m.e.......7.q...yvv..ws...m>}....._....i{..O..>...8.........Inl..x.y....1t...*.......hs...Ca.....4.........._7.?...`9........!.=..h......{..%0<..|.<...j........2>.........S.....B.....t^...=...C{.9....70.X..Ii.../..6.._.7.:.....3s.~.:..........o...M....y..r.6...N_E..s...o......^...}.9L.g.^...+.''...C..................6.?~.|..yss{.8.6..?.!.6...6....7_..u.6o"?o^.)......)pl../.;gx|rrX.&'....9>.....m.6..{o.=<...3...O.%r.4+k...K...........3^.V.>...~...!tY4"..>|(?.A...u.x.q.......t.,}.....:.E...}<.?....>..g.....|7....ml..#.......$O........ciMv....j..>w.s.p....O?F.?..d...g.....N....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):26582
                                                                                                                                                                                                                  Entropy (8bit):7.777846352473105
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:G0IuovjpguMrZYtx3ebUIAN+sXub/t4fgq0i9Iun1k2ij4i71P68:G5uoLubd4Ub0AM24ecIGBiHc8
                                                                                                                                                                                                                  MD5:3CADF1789EB8F8D80A12E5AD0E19EA67
                                                                                                                                                                                                                  SHA1:90A7BB2B2BF9588A95F5895D19564E8E0D7A1B01
                                                                                                                                                                                                                  SHA-256:4A1E05DED030983D325FA2A293DFFEB39CE70D4948634927F6752DFC6D2F1DBE
                                                                                                                                                                                                                  SHA-512:9236112D6C6DAD19AE6B463F258F73CAF2470A6F375251A68B7A2F36DF53573861A75FE032C86CE6494978E164F514FFCC85E2B20FD04896B014B9A038397A06
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 981x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):235022
                                                                                                                                                                                                                  Entropy (8bit):7.97628513226158
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:kPr1Ds5uJHQbwgOYbprdGn0CUmmqtHFCmH:21DDJHQsgR9pw0CUmFCmH
                                                                                                                                                                                                                  MD5:2CC7DEBE43917AB58C294485E5C478D5
                                                                                                                                                                                                                  SHA1:1DCB28255D99596D828673DA4D474FF999C98905
                                                                                                                                                                                                                  SHA-256:590D7D4CD7F3FA7833565C83BBAE73B56E3FC935CFEC091C542E28DE866D7D5C
                                                                                                                                                                                                                  SHA-512:71F23F15D8D9054CFCE9632C25B2F60AA724B043C2A1D3D4E2032123BA89C99E6C404072D0B2BAF3EA13240FF17CBB10942BE64EBFD0C5499BDCD82F8EEFE381
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/b36d2777-fff7-4cec-b168-5b68c3d256b6.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4.......................................................................................?.~.._4.._.s...p............ ...........................................Nk...7;.6.9........~...._.~.....@.`........................................O..'.<..........].>......p...|............>.s.`.......................................'..?...i...v~.`..D...W.[.m~........kO.}q.............................................8;9?R...r.@...l>........q}_....g..p.....................................2.......G]~..O.9........./...._.......?[..0....................................?......>...F.E........|.....=~...u..|..... ..................................<._.m~_.{..>....9..............E|"k....N..r%...................................<_.~....z.....d........#....^d..!..... .................................._....4...'./...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1470x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):82584
                                                                                                                                                                                                                  Entropy (8bit):7.813131531859372
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:GnQEa9MqP9A4s7zP1m7+PpzKo0Rm6c2/DJfjgo48h58th4WsEP208:7EadHUj07+PENRmLmlf94AetuWN8
                                                                                                                                                                                                                  MD5:14D9F42F2C63B1613CC542428D426122
                                                                                                                                                                                                                  SHA1:00E4462AA838F47DF6791DAF815E8EB0A5CD4BDB
                                                                                                                                                                                                                  SHA-256:755DCFB51FCA83949BF37EE825B678DAB8B0CDD28D284DC614D367E147E6464F
                                                                                                                                                                                                                  SHA-512:F306D811D90201F184C9381F938E563403CCDEA51BE8DCAA96F6A040424410BB313194077DBB6431DED01DEEED1B7FD7D0698B962FFD3C6C2B04D3F886619CB8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4..................................................................................................................3,....G.....=..`.q....{..1................................................................yA...iA.c..F..nq........bc....r..ZO._I. .............................................................9c..]>A..W.dE.R....n$...^N.$..i.W................................................................|.W]..w../..2.d...I.D..!...............................................................j....@.u...7.'...!".!"$....}.v.............................................................-..!.tH............X...V.7...............................................................~k.8...9~.....$....d..=.<............................................................=...yu.);=N..NX.. J$...k$...}........................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1060x507, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12326
                                                                                                                                                                                                                  Entropy (8bit):7.7420299922097096
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:1K1hYtA+jmAI17ZItgLQWG1y5p/RDp8Wq:1tDjG9LXGstDaWq
                                                                                                                                                                                                                  MD5:CCFF69006DCD3E1ECC8E139BFE9C5A9C
                                                                                                                                                                                                                  SHA1:723F319128C6D63041259CE5725AAF670EF7F890
                                                                                                                                                                                                                  SHA-256:D3E206D3A678978521738381D06E6FDD5E0371D55A6429CBF8F526C66CDE11AA
                                                                                                                                                                                                                  SHA-512:67A316DFE938235480A09E76E0BC23D4555AC73EDAFA80AD8BA860E9F4DBAF96CBBAD1C4D5DF1316ED77BE2E41E943F336E9E1815BD2F7C834E6D64FD87358E8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........$.."..........5...........................................................................................B.#....kJ.................................................}.?#..o...=[.......|.)u..;v.?_?K.....7.z}...~..............................................}........H.t.5scH.Z..W(.4...^.....c....O...p......................................<.o..{...?}#..R...U.ni.....zm.+nnUZ,G...7.~?a..}W......................................A.q.g.L.w.77W.]3..,.7-2].....[..l^wW7...R.z......?i...............................................@.Y.-.t..}..5r.W.^..r.r..7l.:5......[r...w..m..J...........^(h....................................?..6#.>M..ni....5%FV.......R..,z9..c.j.P]f.nln.Y....._#.....>..................................q...^?..d?.U.P.Z.+./+...P..n...R.P.....:U..m.w.e..F.n.....>._....< ...........................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6834), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6834
                                                                                                                                                                                                                  Entropy (8bit):4.928059722828756
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Zsivfdy8lOFD1vq80WV/LPxDmvo6SOwUu50NJj9MC2:Zz33lSD1v30I/LPxDWrhxuuz+
                                                                                                                                                                                                                  MD5:F7B1DE25905C81C373DBA149D03C31F9
                                                                                                                                                                                                                  SHA1:862E37406535632DFB53A15F6A89C16EFB3C94DF
                                                                                                                                                                                                                  SHA-256:E75DBD8D3FA49FEC96C2B893018AED78A616974CB812B015636553D832881751
                                                                                                                                                                                                                  SHA-512:5A2F0034E39196A38CE44B9D9CC46301069BF252B4F092C46DB65BCD45A55ED05A6B53BC8241F14A5F5390B530394BCFB0FFEA60B21C9262D0B669E07FD1707D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-971b8156.c3acef98.css
                                                                                                                                                                                                                  Preview:.mask[data-v-728c6195]{background-color:rgba(0,0,0,.4);bottom:0;font-size:0;left:0;position:absolute;right:0;top:0;z-index:1}.block[data-v-728c6195]{background:inherit;height:50px;width:30%}.block.left[data-v-728c6195]{float:left}.block.right[data-v-728c6195]{float:right}.block.bottom[data-v-728c6195]{clear:both}.zoomer[data-v-9dd5af42]{overflow:hidden}.zoomer .custom-zoomer[data-v-9dd5af42]{transform-origin:left top}.selector[data-v-2bf22088]{background-color:rgba(0,0,0,.4);background-repeat:no-repeat;cursor:crosshair;overflow:hidden;pointer-events:none;position:absolute;z-index:1}.selector.circle[data-v-2bf22088]{border-radius:50%}.vue-photo-zoom-pro[data-v-2fc2bc82]{display:inline-block;font-size:0;position:relative}.vue-photo-zoom-pro .out-zoomer[data-v-2fc2bc82]{background-repeat:no-repeat;border:1px solid rgba(0,0,0,.1);box-sizing:border-box;position:absolute;right:-8px;transform:translate(100%)}html[dir=rtl] .product-info-right-info-des-item div:first-child{margin-right:0!import
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1419x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):70775
                                                                                                                                                                                                                  Entropy (8bit):7.820268309177337
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:T+d12/duTA94befwkF/rN77EpdChj5oBzirrX6cRg3AF0:yfLTAueIkF/rN0pdCYRerqcRg3Aa
                                                                                                                                                                                                                  MD5:1994307F8B89AF5CFCE1809D993CCD77
                                                                                                                                                                                                                  SHA1:18A1E5B438175E9C250289AF987BAF9737F6EEF3
                                                                                                                                                                                                                  SHA-256:6FCF1C0FD9D63F09AB28BB88303BF4A07948CF20D7F2ADA3B98D61B1C72C58B0
                                                                                                                                                                                                                  SHA-512:44130D3BAA426C9C78B487F7AFC1BE7A2AADCEAD85221802A975BCAFA48CF828EA9269B51FDCD1C738E0A7FC03138F3E25317668713641CD8E24BAE3648ECDB4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..................................................................................................................|f...g......l.u....~..{...................................................................^;..-.}.?.GK&=.L...#v..].......z?<............................................................5+m.......-.....W?sG....x...e.5....u...7.:.^?................................................................o....._......t..G3sFr[...9:|.....I.-p....w.y.].|`t.@...................................................................6.....Nn.....3V.Ne.....7.jB.m.[j................................................................~u....<..Ym......o[k.m..>UY(../5.s&..................................................................0>o...@.Cg...F.u2.............WgWK.d.K.oH..................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3625), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3625
                                                                                                                                                                                                                  Entropy (8bit):5.005196276715439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:9pJNQ9GMKZe+UAMoClxkMr0McMaJ1M9KxMnGMxM90AMKMVTDf:9N3SIPrBJ1Nx1+c0AzI/
                                                                                                                                                                                                                  MD5:F1780F9D45F7658D040C38D25EB705A1
                                                                                                                                                                                                                  SHA1:B819F324B3D0A8530037BB5474799AD57939EA91
                                                                                                                                                                                                                  SHA-256:67041091F6905C2A4D162EA27C32382A85A0519E0B6C9DD7E3FE9E3A2393597C
                                                                                                                                                                                                                  SHA-512:A7F6365C1ED56E22BAA5C02F6E0D5336E10DB1E34EBF13D65C0B62EF517C8A7B81498C8E2F5A8BE34D1DF3A8119FA643A2C8B569D04233DA739EDAD49BDEA906
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-3581ccc6.f09689d1.css
                                                                                                                                                                                                                  Preview:.commodity-content-pagination[data-v-5507c801]{margin:10px auto}.button[data-v-5507c801]{height:28px;padding:0 10px;line-height:28px;border:1px solid #8c8c8c;border-radius:14px;color:#333;margin-right:5px;margin-top:5px;max-width:155px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;cursor:pointer}.button.active[data-v-5507c801]{color:var(--color-main);border:1px solid var(--color-main);background:linear-gradient(0deg,#fff7ec,#fff7ec),#eee}.detail_container[data-v-5507c801]{margin-top:24px;margin-left:34px;display:flex;flex-direction:column}.detail_container .info_title[data-v-5507c801]{font-weight:500;font-size:14px}.detail_container .flex_row_between[data-v-5507c801]{display:flex;flex-direction:row;justify-content:space-between}.detail_container .delivery[data-v-5507c801]{height:92px;width:0;margin-left:21px;margin-right:31px;border:1px solid #eee;transform-origin:0 0}.detail_container .real_price[data-v-5507c801]{font-family:Roboto;font-style:normal;font-weight:500;font-si
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 960x1280, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):268274
                                                                                                                                                                                                                  Entropy (8bit):7.7821720175858236
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:0AX0jPj12+Y21EFnxnB/NZZ85wy7z2pTEabsv:0AX0jb8r2mnxBVZZawy7zoTEabsv
                                                                                                                                                                                                                  MD5:097D83A8F1D7E6CDDB5185B4A4BA2535
                                                                                                                                                                                                                  SHA1:AB81671E01E6EBA67A4A834FA72186151180E0C5
                                                                                                                                                                                                                  SHA-256:0EBD81023C36C931438EAE38509E5B57F99193AE7B3441FC53F4001596980A4A
                                                                                                                                                                                                                  SHA-512:C42E6A86E572EDA0C00D6AA31142246D151B0E43748C4854F1CEE9B6B492A38D5A982B841AFDE99C97DD641846FDB8333C355929821E5CD41CB4D62829F5C854
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/selle/2023-12-01/0b121c30-4d55-46df-92cd-e7e79fed7a83.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<p..eL....z....[=U..%r.\....uY.?.S[_$.......O}...@s..#..?.Z..b|.Zh(.r..L.*....Vt..,zILy?.oz^}..d;..).g.G..T.q.Kt.}.....W.~z....=......I@j].<..VQ...w.Va..5..<..K.......yY....Zs...#.....,...U.........7.z.F.|...~....L.^..K.Dg.Y..S..........YW..X..:o.?X......T.......u.......O.........*.U...|..L.4.V..x..w...}.......KU..^-...............7......V...!
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1392), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1392
                                                                                                                                                                                                                  Entropy (8bit):4.843247184575657
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:ujlsDqIDqrLJWabOw3Wx5gTWxkbSKXWxbJWxKHpJt5ApiWxesaWwuiWvTxcdi3su:iOwLbONjApysFFOIswVy0bZfBBjqo
                                                                                                                                                                                                                  MD5:EDDC635FCF3CB8F345A6C8BBCC9B6036
                                                                                                                                                                                                                  SHA1:7A3F2D798CB53DFFE7CF6C52E071C865D5523BF9
                                                                                                                                                                                                                  SHA-256:E77E73C25992FAB28AE631F7D15520056B9106D43B95F0E07D73C49F5B89D984
                                                                                                                                                                                                                  SHA-512:43C604DE6411E0E4F6BC49E2BBD34338EBBB33D4B57BE4B8F6707E35C5F31EC387C53308175D54075B64D61C6F10261C1B2ED4B4BDA60AF37255C2887CD02FDF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-55a26a12.7840c12a.css
                                                                                                                                                                                                                  Preview:.evaluation-list[data-v-6daf21fa] .el-upload--picture-card{width:70px;height:70px}.evaluation-list[data-v-6daf21fa] .el-upload,.evaluation-list[data-v-6daf21fa] .el-upload-list--picture-card .el-upload-list__item,.evaluation-list[data-v-6daf21fa] .el-upload-list--picture-card .el-upload-list__item-thumbnail{width:70px;height:70px;line-height:70px}.evaluation-list .evaluation-item+.evaluation-item[data-v-6daf21fa]{margin-top:18px}.evaluation-list .evaluation-item .product-item[data-v-6daf21fa]{display:flex;flex-direction:row}.evaluation-list .evaluation-item .product-item img[data-v-6daf21fa]{width:62px;height:62px}.evaluation-list .evaluation-item .product-item .info[data-v-6daf21fa]{margin-left:18px;flex:1}.evaluation-list .evaluation-item .product-item .info .price[data-v-6daf21fa]{font-weight:500;font-size:16px;color:var(--color-main);margin-top:8px}.evaluation-list .evaluation-item .product-item .info .el-rate[data-v-6daf21fa]{margin-top:5px}.evaluation-list .evaluation-item .conte
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 724x889, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):41611
                                                                                                                                                                                                                  Entropy (8bit):7.926961908457849
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1CSqOAnN5XScHDhNwdErLTQCBLnVh0xiS/aNBFx2yggiujl+fhBQUkypJ:gvOQ5XSYDDUe3QCxVg9y3F1Xiwl+fhBF
                                                                                                                                                                                                                  MD5:4C85719FADD1DD49D50764EBB37F8BF4
                                                                                                                                                                                                                  SHA1:202BD373F578DF56177FA741F81F7961A7D0A9D6
                                                                                                                                                                                                                  SHA-256:EE62D20D0F0EC21165F8F72CCDCAE8656724084B83FB33275674A13AB9D9C283
                                                                                                                                                                                                                  SHA-512:5226EAFF0FBA868BE39AAD762B79A4354CB46E4C839A841E5DAC176AB4DAEACEF5DFDD0449A9F0C8B5294D64033BFB6048D635CA4E2F5C231588DEF6BCA34A9E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........y...."....................................................................................h...:>..y....b.rw..6..yO.......M...3...{..;q.@...........................g.yWA.Vo..%.Q ..(......s)..]`...n>.....}....HD.........................t..l..A1.-..$c.'...3N..X.dR.J.j....d..$m.O...{_.}....;.........................."U&.B............>.!<p....o....g9.i.2..$nt..tf.............=..................G.S.b...J.2c.._....L..K*-..iG.zA.Wr.G!.\..>....~.>k.~.....V.k....M..&...7...{.$....................:$V(N:.0b.3a....H....z..].........k......|<....w.u.@.HH..V......DH..............G.v./-F1.5K...Z.H...7..'..y.......D...?Rx..6pT........*....;..{.A...............W.7.\N!..'QR".&DZlWs?....R..........|..............#.t.>.(.b@...............k.SZ.Dj...2D..y..F...$...........{..-.v..p:......6~....|...............<0..]...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 656 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14815
                                                                                                                                                                                                                  Entropy (8bit):7.929624571092527
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:u1tjDkG2Y0F9VaSfhgcd9HcdzVPbZRv5pRY8EXCu69/:ufPk9Zd98dzVP/lEXCv/
                                                                                                                                                                                                                  MD5:06C37B2934EBF613A10A10D05BDC427A
                                                                                                                                                                                                                  SHA1:24365D9B433B3E5C56841CE9F9EE4F054A7F829F
                                                                                                                                                                                                                  SHA-256:9F30277AF966A7D3B4D80EBB5E842A764124B8C66DA840BE67A77CEB2FF377E5
                                                                                                                                                                                                                  SHA-512:03E8F1DA58F268023F87A951837D25F58CC1E9B5E81EB22ABE08D7BBC6F13EEE7E190B14178B81B4AE64741AFCBF2FC05F96D4E131EDE92408762A28622300AD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/zd.06c37b29.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR....................PLTEGpL.~.....6..........s....j..d...r.T......t.....s..r........t.U............z......:....\..'.....w.............c......w.6.....v....|.....r...u.Y............q....1......k..J......u..x.........H..................=...|......@...........N.....h........}.P..o...._......z....h...{.......m...x...C..+..#............p..t...x......\..v.......I..E....t....../..6...s...>D.}...........V..M`.........E.....!.o.....b...4.s..i..C...m.w.......f..........T.........z....f...j.R.w....=...6..P........A..=...~.....z....7...w..w...............&...R.~.s...6j....t..r..r..s..q..s..t.h....3..7.m..o..v.......q.{....j...%l...|...........y..v..|.s..v.........o......:....=S....>^..'...z..........G....`a.....L..Vo.<.pq..N.w......'.i}..+.......tRNS..6.(.5.^`.n.......l.....B.;g..Q...Eb..!.M.U.j*,8..0.>I[t.....v8.J...~.2.|..$.r.^&..pXOd..`.@\.!z......ZU...3V.;x*.....'.kHO...Z#/.A~.{..;t...QI..V..sA4..e.bV..l.}..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x687, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):75594
                                                                                                                                                                                                                  Entropy (8bit):7.971114197807609
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:Ub+La/D2TkPb7Jg4T9L9KLKTs2ZWvPA8UJIIZcbV2JUwgrDx1Gxz0:FW20Sgsys2YI87jMJUt1+o
                                                                                                                                                                                                                  MD5:63E2FD337FBF2929CE3FE246E90BA31A
                                                                                                                                                                                                                  SHA1:BF2750FCE56EF9AD51E4A5D8A50ABDC336C058C3
                                                                                                                                                                                                                  SHA-256:2FB50A8C3BA54FBD84DC3342532F989E76CA7540832B7C4931D8CA33DB55213C
                                                                                                                                                                                                                  SHA-512:64A18A9024EBA918294BF2BC6D7BA454FE08F1F1CE6DCCF2B30F08DC6D2B0A81EB96F47BFBF99E0A74C50180B9C4B0ED4D657A38DA176BA2106C81B49B808E01
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pc/gp/B0842PRXT6/61tbbK8RkHL._AC_SL1000_.jpg
                                                                                                                                                                                                                  Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3..............................................................................................`........k._.z.....>..?......................................,.<'...>3.>....?Rk~d..y...>...^..{.!....j..G..>..9..|.[.|.?K.<......./....8...@.............................`.O..I.|S..T.>D...T]V..~.v.^..F.2T..z.1s.t)...x..N..\twy;..)..=.c.U...ym...~.?G.....W..z}.E.X..............................g.....%...lQ+J6..5.../.cOSl....Z.V........9.".k6..D..cI..F.47...^....)..J..^...?b...5>............................:^..T,Ws.h...)....m..k`..}r.=]...Us....<.Z..:;e.k..}....t..d+..D._.<.lUA....o...be.+..F........!}}>... .....................?1..U..9^gSb.5.._[n.}9@.........Y.W.L....<..cSo.jS....c.yOJy......n..'u...rf.V]*._...m.;..Q.:&:.M.k[{\..@.lhXf3...7.S......|....................~iW.XJXZ......\..Gh..2
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):29992
                                                                                                                                                                                                                  Entropy (8bit):7.76903304680224
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:Gv6RenUljXtCiU+uKMHNDBp56HJJg0+Fz7P:GVnUlJFiuJ6FfP
                                                                                                                                                                                                                  MD5:87706F749B341F09C0D4F313A08FC43E
                                                                                                                                                                                                                  SHA1:1509845938EC37024267488237D11E718CDE9F13
                                                                                                                                                                                                                  SHA-256:B7FE2721D939005C3D167BA39F1512EE5BA880A08FE370AB93DAB990FF0A914F
                                                                                                                                                                                                                  SHA-512:862AD1C48221A29E8FBEEEF1BE46B06D77617AFD44DE9E63598E0F746AA0277EF3C79366454DF627AA6C12F465440D729D9157BA768922C90A574439DF2D195C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43151
                                                                                                                                                                                                                  Entropy (8bit):7.92956899665938
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:GAnBvnXpOznCDoX5cNyXgGjFLhpx12yVa6+kZL/4FIpV8xoeKzHMkLFr3:GAnBvZOzCe5cNAgGjFNpb2R+4gixovLF
                                                                                                                                                                                                                  MD5:B367A1A2939ABED5721BA1CF5FD272AC
                                                                                                                                                                                                                  SHA1:14494A7FE1017A29F9FED7421F7D652257490203
                                                                                                                                                                                                                  SHA-256:46D322495677C8A7C5394E265B4FF29491E138CA470AA1CA2D8ABF364DB9CD21
                                                                                                                                                                                                                  SHA-512:2952940E26D548EF1B5CAAFF6ED0F6226A5FE3333BE792544289621E428353943DF8B2C80303329041E0B0308B6FD4961D0805110E5D74BF4BFD3808F3C71117
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...4..8..>.f..a...~...>.f..l......>...)..-..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):242
                                                                                                                                                                                                                  Entropy (8bit):5.118394929322894
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:lD3ORZy/LBdORZzZqVRNx3oXiGMYtdhznMDZfQCFfQRgJRAtpGBSHwELEa5M/PFQ:lD3r1daZuryoqofhTQpGNir5MHagcB
                                                                                                                                                                                                                  MD5:1848A82B0051355113B7BA2C4C8C3A45
                                                                                                                                                                                                                  SHA1:3A828B0A984048ED553F470FE2E1C9915EB6A61E
                                                                                                                                                                                                                  SHA-256:5576E076D5E45C201B5F124F80DAF6F7120812F9A0D236389EC35252E09F56C7
                                                                                                                                                                                                                  SHA-512:305EDED87B4F006D446A1B1A97050189EEAB13E19A9685B24E2438FE087F7A167D4494389EC80B96FB9430F654A7AD34611B554367760563A14506B7CC0BA7A2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-2d216994.dc31427b.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2d216994"],{c2c2:function(n,c,l){l.r(c),l=l("2877"),l=Object(l.a)({},(function(){return(0,this._self._c)("div",[this._v("download")])}),[],!1,null,null,null),c.default=l.exports}}]);
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1174, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):204661
                                                                                                                                                                                                                  Entropy (8bit):7.971718439925955
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:jaI9PtYKdwCGqPD8Qd8NdqM+JxTj+F2K5SG:j3vyp09goM+m55
                                                                                                                                                                                                                  MD5:579B662C6DF2B3A78037574279A6DBF0
                                                                                                                                                                                                                  SHA1:ED24732A5A0395104CA95E074BFB18CF78622F50
                                                                                                                                                                                                                  SHA-256:D6FF3F43A65F9161644219724424FE7856866883C30DB94BEBA7EBAD88E4F246
                                                                                                                                                                                                                  SHA-512:8AA538D0A0E7D97A4EB7D5A1A24079351BB02AE73ECF2B95AFFD033C31A358B578AC375E24FC29308CBE00D950FF7B4FFF992229A5F8CF378693537BA21A7ED7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/test/2023-03-11/946a7bc7-97f9-47e1-a545-5d6225a7b4cc.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.................................................................. ...........xz..@...............f?.....y*f...Bi......r.k.v..Y.@.....................q...@.0....L.A...................U*..$.7S.......?..C....Op..{.W...u.3..s.I.u....H......SsK.y....G.6>./74........W*:[.e....i.....+...o.N_r/.........W..?j....<..6...?.K..s.:9;.v.+x..V.`......\..D$/U.E.v....h.Mx.].....T...b..ZD..S.}IV6.Z-.X..R....y.f..........y...>u..~~...u>M........=.s.........!....^1t.}.....f.......uz.18.........>#.......l.F.=.c4.T.....1..^....F.....%...[dq<]^.B^h.c........F..tRm1.GV.........).z.].....ym5...O.C.q..w`..uf..:W.N.Z......C..T.(..F...._......*c_D.nQg.*..".G...V...b.B}..2.M...d.....W.....0i....>~......S$t...y#..)#....$"s.......h^.'../...9.Q.%dmf..........<d.V.a[.w.l['.....}.BC.[t....`.{...z.<...5
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1448, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):138263
                                                                                                                                                                                                                  Entropy (8bit):7.964650517708821
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:/P49i9HHzuA3rNAKsr+2cStuOt/IaQnNuq01y8e6eJwfNNJaJT:/aixukN6Clst/IFNzP0NNJWT
                                                                                                                                                                                                                  MD5:7FAC67CCC5152ADDD1EE354754DED6F8
                                                                                                                                                                                                                  SHA1:76A721DD33CBE5DB8B2B88CEC77411504ECAC3A8
                                                                                                                                                                                                                  SHA-256:793DC1D79D43111B0D0F51A97639335A2E3B9E183FCCF7F9977D4EE211F0ABAB
                                                                                                                                                                                                                  SHA-512:5838F6F3DB5CF29C41BEA30D3FFA90A3FCB6621BF31B7CED36BFE2A5E7E9B73C1E3EA4704EB410A18D7FF851D63732F9946F8B5731599EC4CA99842CC5B0B944
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... ......................................X<e.;[.Fs_....>S.m.(.fqKi...6...-...O..}.....).).........~..&;.<.....]...:.r4.Y..iu.9...y.z..\..o..^.A.r.j.d...+v78.pd...r...............................................!.F.z.X.A..c.Z...qg..ZU,.........D.H..H.........B...5T.k.&.&U...zWG.Uzy...f2.F.]-./....}x.j..............................................<t..z.........(JP........".!".!". ."D$BDH.%3]E.0.YD.IEja.6.U..3..v"L.Xj..x.ydk..F_.r.\v.-.|.mT)`.............................................t-..{....DT.*.*...H..R..........!".!".!".!Ue5....).....S..O+{h..kKzM..;.(..'$....U.'...s7X.{F......;..N...b..........................................f5-.]....s.%dEPBD$BD$BD&.!".!"....!".!".LU5...4+......eU...-qm...|......(.g......L.}-f..lw...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999513599377176
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:cWJwI/YGHnLOu2Ot/fkMCIUcEiOqnTsXzh3YdaXHlUE1un3:cWS2HnLJtMWEA4XzlHl/o
                                                                                                                                                                                                                  MD5:36625272340B92309100F5440C1E0767
                                                                                                                                                                                                                  SHA1:41654401EFD00B48126AA3F58BCE9AB119E0A564
                                                                                                                                                                                                                  SHA-256:CDB520B53F431AD71544AF84DFFFFCF3FC52A26B5D0626CCA23AC228EB15BFD7
                                                                                                                                                                                                                  SHA-512:4307803D5F40C1C370B5978E8F7A66D68049D6A371017F5C19BAAE82656A40612051A9B48EE325C12F56507540C4E89520F3CEB487088EE663D64EB1971CA142
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:13
                                                                                                                                                                                                                  Preview:...S.sS.P^...........6f.zW......E...#r.mQ..f..m@4..{.,.*;...#...P.$..ZdF:.....).4.@Zw..`.G...V.z.E.y.........J#.x#.....AU........DM..C..^h8........'...$....h.....\p^h....`>.....Z_...iA._..G..].T..]@|.."..*.L....;uy.,..O..].F...G_N....j....`s....7.*.nS'|.Pv*........*.#K.z.;.:.yo.n..*.H.b....!-....J...V.9,.{<...>X.)./.Z.+[...H.#oV....&..0.zU|6......|.!._.....%.a7.#.M....N:...D.|R..m.x.\'O.....wN..Z.........+...`I.w..$.i2p.C..?.N.U.5....DyQG.....D.....K.:..~.@{....6.....R..j.......UT..\.. ...:6..............m..+.....=..h.7.eU...W.~.3..3../......"...6`jE!.=...;`..d.......;@.)....C.i6........D......IO-.E\........X.o.......nP.K...`KPM]}.n..........!......O)......4.l...s.>....P....~....%..................u......ND.k.wWl.5a...\......?.Qv..&..`...i\.$w..E......i...b.2..p.].ol..b.yY...1...as........v^...%4.<9|.X......V^..l.6@G..!1.CT|..Mp.l...^@m..... .-M..U.O#.A./!;.j..!.;.A........@-3.=.Y..}..%..{...JUe.....k.}K..L...@..'Zu..Y.$.W....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):65290
                                                                                                                                                                                                                  Entropy (8bit):7.660981625768979
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:/Wx3LzPn5TzxLbM/S3O2bEZdB0P7bjWXQAuunq:exbz9ztbMcbwdmHjWKunq
                                                                                                                                                                                                                  MD5:E38C7B2DB29E613281D1F649EA95BDEC
                                                                                                                                                                                                                  SHA1:0E4ECD0F7030ABF581C7736E8CB1776928B5C346
                                                                                                                                                                                                                  SHA-256:68E7F0F0CF6C41EF90650252073C37BB7421BBF0B7DC6D5EA2E52CB65D04F1F9
                                                                                                                                                                                                                  SHA-512:B64D3BE04D7EF4F8139729A1C8B1244635CA6D0B55F2D473CF4A408AB7D4D0CC7B029B20C922B5BB071446719EBB403F0C1C9031070E4E3F766DB4F3CDAA0E57
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/b62216d2-e350-4603-a071-38ceef9857ee.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."........../............................................................@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1306x1476, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):146526
                                                                                                                                                                                                                  Entropy (8bit):7.963819836377337
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:4nGWpQdBtg6vmu+rXVV2xOxairAYONXsecAyFdBo8ZoWKv:iGWMmu+RVAYOPcAYtmWKv
                                                                                                                                                                                                                  MD5:EC86B66965224B96BAB443B8410395D1
                                                                                                                                                                                                                  SHA1:53B8C9B7A8A7AA82D70FD8B4EC6E3CDBD2EF37AF
                                                                                                                                                                                                                  SHA-256:4807823160AAE195643949285D31C04CD2748742C243CF1AD55E04CF2C302D77
                                                                                                                                                                                                                  SHA-512:EC04FFE990FC2220C95FD2AD387D62989EF863818AD9D26B0240B4C9130C95C537AD457B16D3E654302A2A07AABEC6E6A9DD1B7A64FE613FA44E28E007ACCEFE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........1..................................................................................................K..OV......J..3..>...2}...._B....O1....n....gL......l..P..................................................K...7....>........p."....p..fa.h.L..DJ.|.n.Q....-._.{..6_......P..............................................<.k....k?H.~oZ........=p..I.X..&..0..L...h....MdF..7..l.........:.&R.............................................os....}....#c...lu...a.k......`".x.E....y..MY6.V..c..........p.G.N../.K..,...........................................u...l..;..P.....[\..dL.3MR....).J..g..3f..6..Sf..=qX.,B.1N[.m.N}Z.|...S..&.vp...{.=....lG....(......................................W...kCS>.:.[...f..^j..Z).2..5._..c..lc..J..Yn`..SV.w52m.5o.sV.w.K.\...{...Z....k...FV..Zf.V..jn.z\...^..o.G
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):248173
                                                                                                                                                                                                                  Entropy (8bit):5.058084380846574
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:t28Y7SrW3YeWXA1u9w4HCe/l4JrgW9cMERw4B78O6iZkJgYu8e210kSDDvIc/ehG:WtKw/27eDLL6ob6v7f65WCXkb
                                                                                                                                                                                                                  MD5:7739722848FC1803F8AFEA0E50E3CEBA
                                                                                                                                                                                                                  SHA1:4D679FB1A6E8E4295873B410B2FD6FE85DC5B58F
                                                                                                                                                                                                                  SHA-256:F31C2497C2DEDB833ED17FF0DDB9FC3242DC5FCB25B429C81065A76E33E742A6
                                                                                                                                                                                                                  SHA-512:888372C798F45CB52382017E9FFB4EF30F371819F4B6799003E50B7AB70367CA6CB01B12B3A53C449E28005789DB84404EE7E917F81E0F8D404198B6E400CE11
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/vendors~app.35d8944c.css
                                                                                                                                                                                                                  Preview:body.vue-country-ios{cursor:pointer;-webkit-tap-highlight-color:transparent;tap-highlight-color:transparent}body.lock-scroll{overflow:hidden!important}.vue-country-intl{position:relative;background-color:#fff;pointer-events:auto}.list-on-bottom.focused .vue-country-intl{border-bottom-left-radius:0;border-bottom-right-radius:0}.list-on-top.focused .vue-country-intl{border-top-left-radius:0;border-top-right-radius:0}.vue-country-intl .country-intl-input-wrap{position:relative;border:1px solid #e8e8e8;border-radius:5px}.vue-country-intl .country-intl-input{display:block;width:100%;line-height:1.42857143;padding:9px 55px 10px 15px;border:none;outline:none;border-radius:5px;font-size:14px;height:40px;background-color:#fff;-webkit-appearance:none;-moz-appearance:none;appearance:none}.vue-country-disabled .country-intl-input{border-color:#ededed}.list-on-bottom.focused .country-intl-input{border-bottom-left-radius:0;border-bottom-right-radius:0}.list-on-top.focused .country-intl-input{border-
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6978
                                                                                                                                                                                                                  Entropy (8bit):7.908340381654319
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:E87ECyhHACQc4X2g7B0WiYHgv+YLX8RrI9GMftmR:fECKHACQcBg7BUYHgv/Qt
                                                                                                                                                                                                                  MD5:23D3E322BF2A163ABB5E4331580D3D7C
                                                                                                                                                                                                                  SHA1:DC9CC27E86B9AB385F24A1EBCACC102B8FEE6D12
                                                                                                                                                                                                                  SHA-256:E71173FEB88BFAC5F997753CEAC015CA23F31F9F2234A8083BE8A5A4D4E6BC20
                                                                                                                                                                                                                  SHA-512:072C55F9D2A58FAB3E13393B1F401D1302AA3269B405F85FDF99A86E9E8860BBC4182DB36BF5ACBFC6AAA9CF492DD69D194E70513D0F28B4FA287CF6B8B1D0D3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...........".................................................I...`.g.."T6........V...ic:..."uX.#T......EX.......+.l..WT<..g>..ZkW..P.:J..$.pk5.J.H.#.@......nt..a...J..Ncf.2.0..I....V.K*.YLf.dI.az.]...eNj;c........D...$......tr....xM|Ye.>Tn=.r]0..;6s........t...a....f_.f..k.e=f....D.8......].4y..A.E...M.....O.....<~y7.G.O.......".B..t."I...y]%.7.....1<..$n..@3+?>.H."..3..T.^./..u$P....ag.=-.&...I...wRNx..n.S.....z.....|7=%..yI.@.y..&....m._.T.\."\.K.;<...K...2..6W..(..z.:.^..9.`.u].J......I.u....o.n...8..s.%.....................................Xs.=..q....k.1.=.7v.....w..x......;.....]....<zy;X.f[.?.......................................\bPK.9.2,...e.#~.....2!.g..g..Q...jyw.R....w........M.z.=B........3.............................!1. 2A"#Q.3Ba.$%04CR...............H...v"~M.L.........{.....I.._.8.Y....x.*v..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 914x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):60364
                                                                                                                                                                                                                  Entropy (8bit):7.961082720264852
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1R7PirN6neLXjYLRvqhOJdGEN9J+RhC0VRAs7BROG/bQXj9sNNIyMtSp7JN0/hcz:jrQtL4shcdG6JUC0P7rBbUSN6ggY+8
                                                                                                                                                                                                                  MD5:024F3BA30A6E5258147DB3FC66755883
                                                                                                                                                                                                                  SHA1:37D404BA13429E44BCBA4D4A9A49ABA6215E93B9
                                                                                                                                                                                                                  SHA-256:25549193484395A6960481470B9EB8284A667B3FA147A766F9E725717ABA24F3
                                                                                                                                                                                                                  SHA-512:B02ED30D00443AC85D31BB467EE41C6EFD3D395FD164A84B37AD5D9F4837A2415B2F9D04935D31665231DC776EE72AED285A73D16B0260957B5EF19D3928C905
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5......................................................................................c...qy......\~.Xy.z......Ow...;.._u...w.............................................t.}.....Le..xJ....x.-.8.g..,..n...........!PT.!.........................f..VF..J....}.....Z.G..[KZ.NI......>......1..:..~.....z....XB.Q.|...G.........(.........9w..:......................H^.......}.....|...9>..OW..|.w........@...>...qz..W.....s.k.N.;..w...a.jgI...]....k..'..}.D...^O...jpu%...35..$c.q.g.|;e.........1.........................~.....ky.W......[H.$...?..|.....&..(..3.}........}>}...mm..E...}.E...xu...D.'....W.}...._E..r.|.S.....qr5'.-.u8.Qnj../.*..>....~..........................xu:.}q.y.n...<...G-...{/..Xu...9=...}.K............8..qm}.>.L.x.....g.........d..;.i...$..y......]..}7..Y............An.Q..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16198), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16198
                                                                                                                                                                                                                  Entropy (8bit):5.91967432333111
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:Ox25s8CkC2caIMX5s8CkC2caIIsncjUdG:Ox25sVGU25sVGUIsncv
                                                                                                                                                                                                                  MD5:75983192DCE0B51DEC90DA3B3FA32D0D
                                                                                                                                                                                                                  SHA1:3AF0EF3661A45772A908035CB9BA9993FE802BEA
                                                                                                                                                                                                                  SHA-256:5F7232798BB2B19D1A1F24809955F50507A9E26F87E4DE4D0AF6BABE518E3A65
                                                                                                                                                                                                                  SHA-512:447E300D3C34082F8A828824ACBEB6DBD53A9F4464832A6FBE41BCF95B34B6CD358F4A5FC983C65A1E69043C8E77D72E74FDB0041A83409FB54AEA6323FA5CDE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-ce9a332e.ff6f7da2.css
                                                                                                                                                                                                                  Preview:.product-details-content{border:1px solid var(--color-border);padding:20px 6px;margin-top:28px}.product-description{width:957px;border:1px solid var(--color-border);padding:20px 0;margin-bottom:28px}.product-description .title1{font-weight:600;font-size:20px;color:var(--color-title);border-bottom:1px solid var(--color-border);padding:0 37px 19px 55px;margin-left:0!important}.product-description p{font-weight:400;font-size:12px;color:var(--color-title);padding:25px 40px;line-height:17px}.product-details-content-item .aplus-v2,.product-details-content-item img{max-width:100%!important}.product-details-content-item p{display:flex;flex-direction:column}.product-details-content{width:957px;padding:20px 0;margin-bottom:28px}.product-details-content .title1{font-weight:600;font-size:20px;color:var(--color-title);border-bottom:1px solid var(--color-border);padding:0 37px 19px 55px;margin-bottom:10px;margin-left:0!important}.product-details-content-item{width:100%;flex-direction:column}.product
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x1440, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):125293
                                                                                                                                                                                                                  Entropy (8bit):7.957662575654983
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:Zle+qHAVjJGKWgL1u/BDsRc6EKkibdjbhL54OKzQSJaB7jvyvolZKAztq4CWw21u:ZBqgAyBuJwK6aqFwOEQScRqF01M1d1
                                                                                                                                                                                                                  MD5:4FEFD642D0BA649E2638D79ABA1F06A9
                                                                                                                                                                                                                  SHA1:2804F3147C498ADD7926958E9FB5C6561DF5C4AF
                                                                                                                                                                                                                  SHA-256:57F57A5716871604F452CFBBD9CCC5DDDF928412EBD6C445CB85E3B79FF559E6
                                                                                                                                                                                                                  SHA-512:2823160B04B81BFD3FD1C0984DF0F804503ED8F26358A213B577013E17EFAACDCD25079FB1671D37BFD55989E912EF69EB7B0268025CDF7BE8CBAA2E9EDD1AA3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000326c00002f950000ffbc00001001010069430100d04e01005ebc0100bcdb01006de90100....C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):749
                                                                                                                                                                                                                  Entropy (8bit):5.280386020630517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazNj:0EuxngkrlllRt/qeebWQwJFQuaz9
                                                                                                                                                                                                                  MD5:4462A1E8801D58D02C0931F8CB5D12A7
                                                                                                                                                                                                                  SHA1:5D929121348ADDB191FCC6A6D68318A7C3744A6C
                                                                                                                                                                                                                  SHA-256:1A4D33F1F2CF63CAA45A250378ECB17683C24B9902F35B6BACB29FF6BCB5E6B5
                                                                                                                                                                                                                  SHA-512:F7B550DC5CDCF40A7138C59CFA356C12A6AC8C35F4E71B47D3AD7634B813CAEC5D76AAF72EF880258422CA2EF1B76B6171415A1CB450782945A4E5DBCEA29659
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.62</h3></body></html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (21687), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21757
                                                                                                                                                                                                                  Entropy (8bit):5.434606498325509
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:kXJBoo72UzJlUgAH9GPrq69zvVdRn9oBh:kXJCo7jUnGrhJRWh
                                                                                                                                                                                                                  MD5:5B8EBDB0BDD376D91D54911AA9DFE544
                                                                                                                                                                                                                  SHA1:F23F2120133EFDAD5C450C4977CBB913682E4AA3
                                                                                                                                                                                                                  SHA-256:36687FA9CC96F30F1BCA0842518B644DEFEF9E4F5BCD600BB715D45C7FBE4CE5
                                                                                                                                                                                                                  SHA-512:9DFDC60FEB3EBD6A5E73B0DFF0470A2454C14CB6BED78894D95196B22EC3DA3BCA674CC179ED1BC286E31141B3B0CF6AEDD5340D8A5871673CCC331102E7D3B6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-159c80a0.7a36ce91.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-159c80a0"],{"05dc":function(e,t){e.exports="data:image/png;base64,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"},"0d26":function(e,t,s){s=s("e330");var r=Error,a=s("".replace),o=(s=String(new r("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),i=o.test(s);e.exports
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 431x1340, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32549
                                                                                                                                                                                                                  Entropy (8bit):7.946473738106037
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:dx2GWbs6oBwPJj88PBuMQmJOcjEiKyquTxPOKIjktU:Oe6zPJQ84vcjEinTxGKIjSU
                                                                                                                                                                                                                  MD5:8827B56E1C75A8CFD6BE59A5B6D760EB
                                                                                                                                                                                                                  SHA1:24F3FF786D1C9FE9E787BD9D1977B90AA1D9C3F1
                                                                                                                                                                                                                  SHA-256:F63CE9701EF5941DD9CE6AC432A09E5636F1E0685EDE2C4AEBB39F96638EEC8C
                                                                                                                                                                                                                  SHA-512:233FBB69169772F8A86ABC5EA61AE787E1D9B003148430041B7D3E38ADF1257E53F1BBB07F31F7893DBDA96679864F8D78D9587298DEB69013EC2612F7A02D49
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pc/gp/B082Q6RMD4/51LNp4aSxDL._AC_SL1340_.jpg
                                                                                                                                                                                                                  Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......<...."..........4.................................................................X.......m#.~g.?..&.Z|:/.>..$...U.....-..,.]M(.J..}...\g%......Y...N;..S.Nk#x._E...].>.OW............u...._.....6.....U.IU-...e...2..I....z.>=..q..8...M5d..1.9f.o\..|...?........................hN....X..\.MaJ.e.VF.r.G#..f5.!...f...._.....|.m.,..y>6h[.i..z+..9{8...................?;.......M..*.D...UYcK....}.....Z.Lz..>/.....~.X......j.y..I...2...............9?..+.v...7..9.?Mz2..-\59.V......A.Nwk!ZU3.y.si.|._...g.....W\.y...Y..../....@.@.........T}..RsudUm.....|....h...H........1.f...Y(.f.....{.G......<N}Y&...cw..{C..?..............D.>.....>w..W.O).....8...h>3.m.K%Z.!t......1...l~z.6)...+2...V6[.9}.~......7..............O..<.w5.w'}.*....Cu9...b..-8.Y.....m...K.....Z0.H~=Q.+......]u.-.9..;z7....................|.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21173
                                                                                                                                                                                                                  Entropy (8bit):7.623446785006633
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:ADUu/oKRfXu/25fNvZ4ZpZKbPzjApEZWZ7CJTa/kKfwu:96b9fNvZDfAEWjvou
                                                                                                                                                                                                                  MD5:1E463B0BFC58CBE93DE38AD62F2AC7EE
                                                                                                                                                                                                                  SHA1:AE83334518CC12DA8587AE98F78A5DD7DE9B7A98
                                                                                                                                                                                                                  SHA-256:DE1FC345B3FE2ED5FBAC321243E8814CD39A37A5554FA0D6B665284DA90A6E28
                                                                                                                                                                                                                  SHA-512:E29D51E79E7609DD12E1477A117B2AF83259505557BA520681172019687275ACC73B92129559A74A03B0F5FDD649C169F5301ACBAB3C599515FF1A89C1CC4AFC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg
                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:9A764C7ED7A911EDB0A2D40F6846F175" xmpMM:DocumentID="xmp.did:9A764C7FD7A911EDB0A2D40F6846F175"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9A764C7CD7A911EDB0A2D40F6846F175" stRef:documentID="xmp.did:9A764C7DD7A911EDB0A2D40F6846F175"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):49034
                                                                                                                                                                                                                  Entropy (8bit):7.9506815164296
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:G6O88eZQudaEcS6tJCXfvmmxmxwc3ndr/8wP/x49gE3bjt1Txv7ZJ:G6OYAESJCnm2IF3t/8wB49giPdFJ
                                                                                                                                                                                                                  MD5:6A85F34AF56B3C034D5137D4EC807895
                                                                                                                                                                                                                  SHA1:75FD4CEC7F44E8B8F20655DFDB165720D7223BD6
                                                                                                                                                                                                                  SHA-256:67488643BC9D3AE11BD5CABABFF694C1F7A131C289D81EB79E25576F78DD4FA8
                                                                                                                                                                                                                  SHA-512:D827FA0CF605EDE5B060C72333D4552C1A930B0D8EEC8052BA78949EA5E54A58BF0ADDBEF05E024159A196589ABBADEF866F8C4D5F3C34722EBE1D9757563F9C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):96012
                                                                                                                                                                                                                  Entropy (8bit):7.950948948764871
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:Kvlkpltm3DoZ3IUr1vvliVOHylrocmmIqeWJ6BHlCJsSEBT+qScNiHoDqlSBvP:Kvl2tm3DotIUrxtiVaylroc0dPHQJlsZ
                                                                                                                                                                                                                  MD5:A7D470FBE103FB9A6784C6E3BD450CCC
                                                                                                                                                                                                                  SHA1:CEF53FA7FEC6B069BC298B96ADC02886D48A2BD6
                                                                                                                                                                                                                  SHA-256:4529834992120AE959682D5DFC40E76A46DB199FDBE4B20FD77E5D1CE92ACCD0
                                                                                                                                                                                                                  SHA-512:E429D8EFFFECEF5F79CBDAB092F84A5054126FB33EE4B22D8E50861CBA8D10EDC49B41B5D0B8D02D997428B0F661816CCA586B58F15D10CAB9629375DE8FF737
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.............................................................................................................................................?....Adobe.d.................................................................................................................!..".#12..$AQ3Ra....%Bq....&'4S.br..........................!1.AQa."q..2...BR..#br....3.$S..4Ccs.....D....5T...dt............?...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):107472
                                                                                                                                                                                                                  Entropy (8bit):7.949278725765415
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:Vs2stZYxtS5hzAjXqCSe9lMKHKoyqBxglgPqUN0OWw2axsLUUNIBorXcQxs8y:q2ssmhWXqCSclqoJvOTw2fLTN0EX08y
                                                                                                                                                                                                                  MD5:726AFF334B551B047ECDAFEFEE9DB388
                                                                                                                                                                                                                  SHA1:D8AE0E94B30871CFE8E1912331581ECE8A69884F
                                                                                                                                                                                                                  SHA-256:7570C73E8DA37ED46199032C500B295BFB4816D846D93BA442347869E3A98FE5
                                                                                                                                                                                                                  SHA-512:C1BDC59AC4F6CA1DB6F359515853CEB126F846C1C1F379BDCC3F6A26A8EE1AB9FEF50935CF4038D7E39A864D2AB422A310D6AE2D0FA6B80BECB48E6EA7858405
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3.................................................................(....`.........0........`...)0....@.@.........@..h.v..!.[J..5..@...... .....T.. ....... h.. ...*..HM....................C@.....P.........S.>.L.....1S....&........(0.....!..&.............4+L...........hb. b.&!........@..D...........0*R..&&.i.0@...................`.&............10..`..`...%.4.4C..`...@.1X......1..10L.......6.. Ci......!.......0@.0............4.............6..i......@.............&..`.&!..Bh...........1"@....(..q$..@...L....0.....bbi......4..@..L........... b.E.@..@.1......1...:...o?Z>'U..a.}._.g...._./...}...f.......JQ.....LA$..........................(.......by.....h......r...........`..6..........@......`......................H..3..9.9...9.J........'..:3.]*.^]:....}...D._.Q.o...~u.3..^]..m4m4.E...B..h...................L...CT..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1177, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):99197
                                                                                                                                                                                                                  Entropy (8bit):7.910684633730542
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:U4yqgb8EHMzbUJYXohxfnXAYEb1DHdEClNI6aTUtOE78yByKZmDwMuWxCUWgr/8D:Ujb8EH2ESW9n+E8NI6wpyEKZ71YCU38D
                                                                                                                                                                                                                  MD5:F383CFA9ADC0F43A8D0F56F57DAABDA7
                                                                                                                                                                                                                  SHA1:A2ADC9D3B604386FEE5EA6BB568C6E41C69E4DFF
                                                                                                                                                                                                                  SHA-256:2FC0A2E5AE1154C7DB96EB4655EC0FCDE8DFFEB5A28805DCE81A404FA5273B0F
                                                                                                                                                                                                                  SHA-512:8C6ABD4A504F6DAA7777784DBB85CE326BC360EAE817B37D632D238B62CBB0A53B5CB871AE153B6919D3A665AE7FA36C804E887A649EFBE3889C9A854B2EEE30
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/f2601622-74c2-44a6-bc3d-374575d12a95.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3................................................................................................... ...=#.f.q.....*.y.....>}...3.zc..U.2..........f=.k..+...#.f..c..."=.J...o.4.].n.-.oGM..............................................\.}1..+De.W..VeSO%qRt...s.H|.Te.,|..{.o.,G.I...e}.EBW}4.{k.Y.ea..G.m<..u.rX.....s..\c'Xdc ........1...u.4..}*o.7....'....^...@.........................q...P|.].*4{.p4.USDerRt...t._H|.Te...1..Y.._N...A.AG./..ek.ZB].\T{....I.....;.>..@..............................@J6.....g.}}T_U........................~......x.O.....[.w.p.~....n...J...{...K......Z=..w...#.............................................,d..y..dv..v~T.G.=...is:Z(..............{..&cL.n....! ...................................`..,..2.@.Lc..20..A..2...2......#..d.c.1..\...X.O.w|.^...LS.:..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):157843
                                                                                                                                                                                                                  Entropy (8bit):7.980092947820802
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:iuz5VdowoflxLEZgd+4nwSbKKPteFg9g4/A6wfhHHNIqN6HECQ5fX4laFxo6:rzBowcoZ/zote16wp/oHE31Xyy
                                                                                                                                                                                                                  MD5:78FED38DF6C4B0312D8A91C509BEAFA5
                                                                                                                                                                                                                  SHA1:513703E7631878F7BBFC8E7C73781E316C87335C
                                                                                                                                                                                                                  SHA-256:FD89C86A8B6A78742CC14D754A5FCFF661630041AF1D6CE07FEC8D5DAF63D30B
                                                                                                                                                                                                                  SHA-512:E27F66EDBA14BBA4453B5487A6A84866E8BF142B415CC45EBD1DBE2E564F996E492F969605180CC7FFC1302BB919A48840D66B9AAC7D892D5448A7A285FCA320
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4..................................................................G...... ...........`. d. ...@....@.@.....!$HH.3.I....`d...0.................1 ..............D.......00.. @......L..............B.......L..........D.............A....(.. .. .... .. .D.. .....C......!....@.D.0..HI...0....LH......... ...$...r............. ...M@.......0......................&......................`.........@..: \..D..&...... ........." ........"`.. ..$........J@0...Yd.d$.$......%....@..3Y........`@..............0............ .......$.......D......................@...............D..D.PL.E..L"...h....D...... ..$.... .*X.....Vf.........@....L.iL.Z...``......D..@.5.....H.........................&...............................0.........A........ .`........t@...D..."a.H...A A A"","...`*X....p(X......`.@.x..1.....U4VE^...-".......u.k.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4805
                                                                                                                                                                                                                  Entropy (8bit):7.858477087639556
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WhC4SzAFMLFwDLyk6KPTLPwrAO824idlifhcL1qYIwEfRHNRXb9z:EJFMJiOklLLGvG83ELRXF
                                                                                                                                                                                                                  MD5:57C427FCA0D84BC0A092D9034DEED77F
                                                                                                                                                                                                                  SHA1:E47BA5C89F052526D7EDA2AAD1A86336B3319AA8
                                                                                                                                                                                                                  SHA-256:913D611036152ECABEFB26E4EF79C198A2779EA1E5FCA384F6A6B159D0BABCA6
                                                                                                                                                                                                                  SHA-512:DF3EDF66DF0741F19114843D93CEA243AD98EFB17A75F4A9D07F7AD80B006B110010EB0FEB96F84F6AE57D9E5408096812FC528468F6A7B42C1EAD3E8595D171
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/right1.57c427fc.jpeg
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................H.T...=......RG...f...r....j.n.F.........j.}L..n.q..o3<...%.........Z...%..z0..W.n.$'...WmpQC=..fn,.Q..N.u.B.Uf.$..@.(..V..Ef.4[.1.T.w..x.....D.%e..@...G.....&.M...7.1.s...LV..l.Qq...@p.....Vk4b.zu.....6$.a..+.m..Qh....eN... ..@.....wB.u..........@..........4...o.>..C.i~;....~..{.h....%.....=.;......,.\*n...4.3.:>..[...)..z.#..........I....E.#;..`.x.]..Gc.K.....e.v.....................................R.@.X-......:..C*...B...a%..!B..@?.....................................K.P.X.....".RR....( ..$..*Yr(%X...F........................!1.A.."Qq.. #02a..Br..3Rbs......5@...4t.............?..)...F$XB...n;.i.....Xs.r.<r<.xF/Pcq'>.. .`gp....e.*.........".n.sJ}.7.p.u.......y..p....|.C......wU.^....X.WQ.32.5...3.!..a.I_......4.I$.J..E..lZi.hp:....-..E....Ki...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):749
                                                                                                                                                                                                                  Entropy (8bit):5.280386020630517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazNj:0EuxngkrlllRt/qeebWQwJFQuaz9
                                                                                                                                                                                                                  MD5:4462A1E8801D58D02C0931F8CB5D12A7
                                                                                                                                                                                                                  SHA1:5D929121348ADDB191FCC6A6D68318A7C3744A6C
                                                                                                                                                                                                                  SHA-256:1A4D33F1F2CF63CAA45A250378ECB17683C24B9902F35B6BACB29FF6BCB5E6B5
                                                                                                                                                                                                                  SHA-512:F7B550DC5CDCF40A7138C59CFA356C12A6AC8C35F4E71B47D3AD7634B813CAEC5D76AAF72EF880258422CA2EF1B76B6171415A1CB450782945A4E5DBCEA29659
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.62</h3></body></html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1326x1393, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):53094
                                                                                                                                                                                                                  Entropy (8bit):7.814865114013398
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:UYC4y9UKjX6lny922L7cDHc93ykbqdhVSbnm:U+kNwy9xfwcskyVInm
                                                                                                                                                                                                                  MD5:C37D660217F7D4C257006D2042C09E5E
                                                                                                                                                                                                                  SHA1:EA529657EB74DB371F9A05E1C3D720CFD06C11AC
                                                                                                                                                                                                                  SHA-256:FFE20FABB47FCA3B0A55A877370F03F6168625EFB804473BA88443D0E0513A38
                                                                                                                                                                                                                  SHA-512:E7DEA1D699ABD674BF433EB4A6896FA8965B448B59361912ED8D587CFE4064471572162570A9080ECF0C20C21161B10507E386FC543116BD3A58E99B788F7A21
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........q...."..........6............................................................................p....O.>..?CG.Ni....j~....?K..q..>.. ....A....._..X>.O...>W'._*.U|.}}.........o.R~...X..."...'p..........R..........................................%....w...~.........HR.cd..(..&&Q.r.l...2.l.. .7.\QqE...\Qq..cd........}g{.~..._....+s...n...>..................................... ......|..II...Ua.....H..H..H..H..H..H..H..H..H..H......|.C.3..3_ZM..V=........X......................................|..?..b".!"$..BD$BD$D..........$BD$BD$BD&.....=.g..Ikc.$.=..l...=...}.~Q..@................................_.3.`$B@.....!"$............H..H.....G..7.L.ID..y..8..}{..}.p|..GX...............................O..2srz.!. ...................&....H......$...P-5...&ka......./9.............................G..~#.....47u.../[.............$....H
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1061, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):179434
                                                                                                                                                                                                                  Entropy (8bit):7.986179062349
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:7Xaq0rN6l9SPUE2HcbQctV6OIiiIyC/oB44QOlOX0J9:7Ki0PNHJt4iiIyC/oB44/OXG
                                                                                                                                                                                                                  MD5:8A972786CA6955DBD4238DBE35709441
                                                                                                                                                                                                                  SHA1:EB19C3A53EFE797BF9FFC0A91C36C9F83AB04B58
                                                                                                                                                                                                                  SHA-256:6C1FDC4036228B0504A6A75253CC97E5F3C2EA6445F69522F94E7F763489CFA9
                                                                                                                                                                                                                  SHA-512:9D8F8B69C4DB744A5F0E26600526CBEC521E758AD8E43DAE36E20DB0E6A79290756FC3A40DDBA79AC0DF94AACD15C6F32B4FA2C0FD4157EC262F3822DC22D763
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075d010000295c000062230100a96f0100f5b30100b16402008e4e03002c720300....C....................................................................C.......................................................................%.8.."....................................................................................#....C...7<W}..<..k9>.D.W..........4.N.h....E...6l.<..E.... ...l...*H@.d.....$..&....`..@...##.s.A.....dJ4. ,.@h.1.i0.#..7Jw.@tvn.*...a ...$..L....@........... .............Q....i....|.V-./h....d.........Q.l..6.....&@.........@.d....oz..7.qYl....3.6~;...Y.]...*.Is./..)..6...?.......?(.+uu&l..q)Y0i..Q%A!$..I.@ ...2A.......0.0.....*.....d.......HH......r7.9.Y.DY....H...........j..u..2....P.... .0..`........... .P.(.h..+.X...M..i.Z[{).@Y-+.6J.%...$.l....H.......@.b.......v.%h~..7.y......n*.~.........6..yIK.V...e@.5....O5..A,..2./..J..PI..H.%..@.....J..MD... (...+..H`..L.........#...$....-,..).3 ..&I.. ..$.....0D
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 962x1031, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):55668
                                                                                                                                                                                                                  Entropy (8bit):7.947854509652559
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:d0B/FwBZy6t1n07VqLvJ/qkz5HvEwW2Lto8y:qVFSZd11NpjWX
                                                                                                                                                                                                                  MD5:8E45EF03C4D3D3F8338E907948EB5268
                                                                                                                                                                                                                  SHA1:6D8847195C0A42F8310BDCF575EA57A0BB889766
                                                                                                                                                                                                                  SHA-256:DE9AF8571CFAB6B7BDCEE5E4FC038FF690FA02E497205A7136633E8FD284F600
                                                                                                                                                                                                                  SHA-512:C14E594F7BD92BE09F77D59496127622A20D24F54F2DC28CFC34C33E8F579D2A39D9308B82023403476D985722A30B6BDEAE0F8AC97CB69FC9C2D0E466064DA3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/test/2023-03-11/2b1f361d-49af-4f07-99de-f8e65f804abb.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4....................................................................................0.X1........./...R|n...>x+...3.....I]..t.....................................a.,.U.U.&o>.{G........?.).{..0...>'....}//...5f.{.|%O...4]W..Z...w|7..7.....~.G.{.S.-.....................................X.zs...w....5...K/...'..]./.7|./..3.....~....o&..*.7...z.9F...F.<..C<...R.K.......].x................................./;.#..t.^..j..U...%.].j.n...%.[..g..W....t..2....=5.......o.TY.{.S.tG.).....|..*u}........f.G.<.N.f%...........................S.....Wy.r..U]...._...}.3....b4..:.e..'........zn..C%.N......ys..........~'..r]...).$.wmq.6=.U.n.......C....-...<p...........................'..........x.9V.ka...0....M.s...'..[......;..[l[3..O..^m...(.n............|....?.....>{..o*..VW>N4.-2..vQm........=O
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5087
                                                                                                                                                                                                                  Entropy (8bit):7.847808916006011
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WhxxYqBhBnFMEKYhu/hCbjftpvzaHZx+RxXP+1VHaWccmRAi5Hx:EPdn2E2+nba5uZ+1VHatNl
                                                                                                                                                                                                                  MD5:B8BAC1593A48BC443848BB3A683A551D
                                                                                                                                                                                                                  SHA1:308B1B03B09B9865605A8210D0829847AE0D27E0
                                                                                                                                                                                                                  SHA-256:10A746B60BFA7FFEE5B3CB5D7B628EF08774E826D869A9418AE618DA09219B61
                                                                                                                                                                                                                  SHA-512:B4728B8792AAB88C835D7058E7AE673C20E2D421D0E23D57B7B3B5FC69B00DDE745BA47586721C3F5D05FA36F914ACA9B483570011E03ED6E90B9772DE3CBDCE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................................... ..(".TPh...P..@.4t...J.Yr.....U.......A@..#..s....B.#C.z...!@.q.f...Q.v.PT......w7;K..5...\......c.M..v}{.#.-........_.W_....}.VcQ.C...},......:.f...w...8E..b....][=..._......\.k.#.S..1d.4..U.Y+.~M.]a..H..r..5....b^k.a._E....RY`...;....}...G.K.^.C.K..p..%.x..f.E...b..FY.b...B....r^k...5l..=G.x@h.9.}K.AIU......q5.-8a.......P....0BG.........................................).D...]._....~.~\$........g!z.Ar...-...........................................Q.@L.fw(&q;..gBP..@3J.0.D.(.....G.........................!.1Q."2ARa....#Bq @ST.....035r....Cb.$6D`...........?..............B...f..0....2@....m...5p......S].....w.......-.z.$c[..$..K.\...k>)*....F0...Q..|...t...@...C8s...../x...U5.zv..p~.....M./.oxQ=...!$t..0"........H10.#*....wTt...F.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 499x956, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):45111
                                                                                                                                                                                                                  Entropy (8bit):7.962261771196687
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:ygg6D3BnJNDyRk1XT3cR1EHhRToTNw8sDd+TnRrJq/TEdjBxT1:y383hPSk53cRiraNw8sDy5dFx5
                                                                                                                                                                                                                  MD5:933FEFFC6F87B5E835EBCEFDE5C5C67C
                                                                                                                                                                                                                  SHA1:B4961DC6B0B61AAF05CC9E4FFC4318EAAEDD60A7
                                                                                                                                                                                                                  SHA-256:8680FDF2F0E12092EFE3D61A6DF35EFEEB6658F49E10A7397687C7F378021BD3
                                                                                                                                                                                                                  SHA-512:1FE7F9B5DCFA651626616464FE7B1C25946EB77D2FB4D6739BB2CD9E9C5012FEEF50E8928DBC6EE5A125570949760B702B647BD4ED73EA7CDE3B4CB853A45BF6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pc/gp/B07V3DF1QP/51G8uW4FLLL._AC_SL1010_.jpg
                                                                                                                                                                                                                  Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5......................................................................|..e..W..}.O.$.+.[Q~w[O....u..U.d.m.....................>...6....9}..=.^.........8._.R..J7g...-........$..2....YX..............y.c,.#.t.:w.?.Ge.n-.*...*R.IL..G..}.=.~,.;-.N...0X.K..4.........}+{e[.oU..qd.m.7..................3..qz..9.S....*....oG..E.+_......}..._.^c..1.d....j\.3.L....*....i.q....6Em..!...........G@...........x.y...^..mZ.R...]):..+..>Ee(HV.......y...!#..........,.]..3.dq.t..\[M'.t...f1[.C...,O..m.Pe^....2...q..@...........T.$......V.i)U.5.(qmgwO......*g.].a.''.UX..H.+e...!..m...FO..(W.k...U.b.....&...md.s6.}.k]..y3....r...........3...S..tf..by....9.v....sk..%.o....<...~....oR.....e..h..B[_*.F1.4VC.v-.Kx...~U.j......a%Lu....^.X~Y..;*....R.............>p.q.-Z9.2.s..u...gy....t.{%..n.n...?..b.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2030
                                                                                                                                                                                                                  Entropy (8bit):4.226443677665994
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:tU+luttJ2lHj8HRIIe9U8lTN0hS5OY3/mLT3TShmrkvSLt7inirBphONjSVhw/P9:nG0JqSUATN0vE/mLTjnAIkiticN4JEVo
                                                                                                                                                                                                                  MD5:74EE48C895CE1427DB77B19FAC0D5B4A
                                                                                                                                                                                                                  SHA1:9C16652377A108C7320161592850F55F93726C79
                                                                                                                                                                                                                  SHA-256:1D0BA8B7C85E5798799DD1BB776CCD5018F483071807FD7CD133753FF6B270FC
                                                                                                                                                                                                                  SHA-512:AF68B5BDD9C8EE628BE0417F3E0CC4866B086476BDE93A469B5AADD1F93E439D7247724E6D51FB0C09AEC21D84F7FD17896451051C1A50D4D996060DFADE1874
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/close.74ee48c8.svg
                                                                                                                                                                                                                  Preview:<svg width="11" height="11" viewBox="0 0 11 11" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_3934_35988)">.<path d="M5.5 11C2.46262 11 0 8.53738 0 5.5C0 2.46262 2.46262 0 5.5 0C8.53738 0 11 2.46262 11 5.5C11 8.53738 8.53738 11 5.5 11ZM5.5 4.85192L3.22942 2.58042C3.18683 2.53813 3.13634 2.50465 3.08082 2.48188C3.02529 2.45911 2.96583 2.4475 2.90582 2.44771C2.84581 2.44793 2.78643 2.45996 2.73107 2.48312C2.6757 2.50628 2.62545 2.54012 2.58317 2.58271C2.54042 2.6249 2.50643 2.67512 2.48317 2.7305C2.4599 2.78587 2.44781 2.84529 2.4476 2.90536C2.44739 2.96542 2.45905 3.02493 2.48193 3.08047C2.5048 3.136 2.53843 3.18647 2.58087 3.22896L4.85192 5.5L2.58042 7.77058C2.53813 7.81317 2.50465 7.86366 2.48188 7.91918C2.45911 7.97471 2.4475 8.03417 2.44771 8.09418C2.44793 8.15419 2.45996 8.21357 2.48312 8.26893C2.50628 8.3243 2.54012 8.37455 2.58271 8.41683C2.6249 8.45958 2.67512 8.49357 2.7305 8.51683C2.78587 8.5401 2.84529 8.55219 2.90536 8.5524C2.96542 8.55261 3.02493
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                                                                  Entropy (8bit):4.6946006309743575
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:NAGMRAdGE2cA4UDhRpNYLxAGMRAXJQAgy2cA48mn:NASh6DYLxAVHy6m
                                                                                                                                                                                                                  MD5:6FA0ECF4147C8CE0222C50C699E3807A
                                                                                                                                                                                                                  SHA1:A77F07547A33F9B6EC67E6EED37629F508F97A6B
                                                                                                                                                                                                                  SHA-256:6943A6D74DCEBDB81ED9B48152A94E537946BD452B87590C4179C966722F5719
                                                                                                                                                                                                                  SHA-512:8CC93FBB80C2BBCE59ED5C2BF12FBE7CA0C49DA27FA32EF1BBAAFBF84AACE700D4E60931AD95010AE4F7A5405B3E6F475E9EBF8431BEB768DDF5D95AC4EFB1EF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-7e3b1e1c.c70dd4a7.css
                                                                                                                                                                                                                  Preview:.order-item .item[data-v-4582fdae]{margin-bottom:20px}.order-item .item .el-select[data-v-4582fdae]{width:100%}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x1000, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):98499
                                                                                                                                                                                                                  Entropy (8bit):7.971841587235276
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:YciMX0EafziFkAOm13oJcfUeCjvmaFekNsjfl/q7s+QkAVb4QQCwtp:8EaSkAz2yfUNvckNs7o7shd41CU
                                                                                                                                                                                                                  MD5:A1734188BF728AF1D2BC1D1208E0F770
                                                                                                                                                                                                                  SHA1:029EB0C3D5FC7FB25561834526D3D84E90B79997
                                                                                                                                                                                                                  SHA-256:8474EC05ED643C5A71AB1B8E419F23AC2093BEAF3A310B98D9B70713795D4C4D
                                                                                                                                                                                                                  SHA-512:1C39AFF75617B9D9084FA5F236D558F2628B634588AA3C0D9E3C3EF441E44FC1F6A4949E7F93499D2239E239F075C03A310487538A4462113C9B569DD7637CED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... .....................u..x... .i...y..f...X6m`..f...X6m`..f.\cr....f...X6m`..f...X6m`..h..1.h.M.Xgf...X6m`..f...X6m`..f.......\x....................4...c..|...............zM..2..p........N`...m................v1.:............................Xj........;..7{..F........R.:..].&m.k....................................K...0n..:..a.p........w...S).w.......H,..}wf..A.`.......lz.gd.S.......................K....,.{5.........s..w.L.i........ ..-..Bf..........q.....yN....................4..,...\.._..k@.......{.&.r.H........AgpK.6...{........c..; .0...................iwZYF..s....K.(.iqd...iqa.\Xv.....iqa.\Xv...]."..zqf..K.........,;K.........,;K.......K.....\Y\.K.........,;K.........,;K."....?J.'......................u..`.O.u=..V.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64200), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1438857
                                                                                                                                                                                                                  Entropy (8bit):6.610905299656044
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24576:NiOpTb8OVuhFWMU9x7PpNtLz29HxNUCOE3Nkxp5R+4t69uE9s1B9Lfbzxg7BuiVx:kOpTb8OVuhFWMU91Pvtm9Hb59dWf+83U
                                                                                                                                                                                                                  MD5:73849638C3AFC4CE4D54CEBE542EE1FC
                                                                                                                                                                                                                  SHA1:0B9E0506302874192565A2201A84DB50A3E13D67
                                                                                                                                                                                                                  SHA-256:11FF0F9FA67FA8890683CAE851ABD3062E18A30F8725AD5753837D1FBE12AD92
                                                                                                                                                                                                                  SHA-512:130FAC96B3A71726241546BBD302DD33D9B5B89AB641052E7A86AC7AD57DCC060F3550F0B0710F6C4E1CA7FE57046EA402903C2259F823A54B95D6638282A8CF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:(e=>{function a(a){for(var i,r,s=a[0],l=a[1],d=a[2],c=0,m=[];c<s.length;c++)r=s[c],Object.prototype.hasOwnProperty.call(t,r)&&t[r]&&m.push(t[r][0]),t[r]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);for(u&&u(a);m.length;)m.shift()();return o.push.apply(o,d||[]),n()}function n(){for(var e,a=0;a<o.length;a++){for(var n=o[a],i=!0,r=1;r<n.length;r++){var l=n[r];0!==t[l]&&(i=!1)}i&&(o.splice(a--,1),e=s(s.s=n[0]))}return e}var i={},r={app:0},t={app:0},o=[];function s(a){var n;return(i[a]||(n=i[a]={i:a,l:!1,exports:{}},e[a].call(n.exports,n,n.exports,s),n.l=!0,n)).exports}s.e=function(e){var a,n,i,o,l,d=[],c=(r[e]?d.push(r[e]):0!==r[e]&&{"chunk-080bb2e0":1,"chunk-159c80a0":1,"chunk-24e95abb":1,"chunk-2849664a":1,"chunk-3fd6aeb4":1,"chunk-471c7830":1,"chunk-492ced6d":1,"chunk-68f12e90":1,"chunk-3581ccc6":1,"chunk-ec5b203e":1,"chunk-738d996c":1,"chunk-50d79b30":1,"chunk-55a26a12":1,"chunk-568423ab":1,"chunk-574f8736":1,"chunk-597b172c":1,"chunk-59b3c64c":1,"chunk-60122964"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):72302
                                                                                                                                                                                                                  Entropy (8bit):4.932318244877614
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:z+z4RIK8gFkcCZWFUgrm906T3wepSrdE0ZWR/ZdEv8RbSoKk2DY4:queKwevB
                                                                                                                                                                                                                  MD5:C1623280FB7C0D8089C50605CE041F11
                                                                                                                                                                                                                  SHA1:342E65505F07ACA28476D66D03FF566701BE2022
                                                                                                                                                                                                                  SHA-256:D83056CDA21EBC25260417B630E7C48F8F63EC7E5BECD4B22AAA64F58337E77D
                                                                                                                                                                                                                  SHA-512:170AB2D796F245FBA7C39B2D283CA8C520B55C1B1841E76C35F28C8E29FCD666BF157E7251DA06015C61E73C05F96F3D5C4E42F42128EDE5A1FAA243227D0587
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/wap/api/category!tree.action?lang=en
                                                                                                                                                                                                                  Preview:{"code":"0","msg":null,"data":[{"id":"ff80808184809ef9018480ab04a30010","parentId":"0","createTime":1668606002339,"rank":0,"sort":0,"recTime":1681574379851,"status":1,"iconImg":"https://imgtest1.s3.amazonaws.com/type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg","level":1,"name":"Food & Beverage","categoryId":"ff80808184809ef9018480ab04a30010","des":"Beer/Wine/Spirits,Coffee/Tea/Cocoa/Mineral Water/Drinks","subList":[{"id":"ff808081882b196f018848562d1a0000","parentId":"ff80808184809ef9018480ab04a30010","createTime":1684840787222,"rank":1,"sort":1,"recTime":0,"status":1,"iconImg":"","level":2,"name":"Mineral Water","categoryId":"ff808081882b196f018848562d1a0000","des":"","subList":null},{"id":"ff808081882b196f0188485670550002","parentId":"ff80808184809ef9018480ab04a30010","createTime":1684840804437,"rank":2,"sort":2,"recTime":0,"status":1,"iconImg":"","level":2,"name":"Juice","categoryId":"ff808081882b196f0188485670550002","des":"","subList":null},{"id":"ff808081882b196f01884856a
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):120128
                                                                                                                                                                                                                  Entropy (8bit):7.923572525615637
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:yfGehjMNIsGKjnwE3lQTOyatfR9+Ei5ASzJdVGN9T8r:DI3KjnwglQT/wDY9SU
                                                                                                                                                                                                                  MD5:35321EFBBA20476448AB4968F2C839FE
                                                                                                                                                                                                                  SHA1:83FE2761C569F528754A33A765321EECE0353AE2
                                                                                                                                                                                                                  SHA-256:7527A61B9948D7CD050A7D4168625CB179F796BE363438FF508AC8207C8B82CE
                                                                                                                                                                                                                  SHA-512:64601349241016579273317119155A21F41F30636EADF44EC18AC7B732D76548BC2006286F1544B5D0B41EEBDDAE885247C7915C6690F5D3C708912FB6894B4E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/3e25aaf9-50d2-4f5f-947b-4e440b685a95.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... .....................................................................................................................................................................................................................q......GJ...}...........t.5...\...7..O.........S.MF....k.......{....Y.......g.<.....B...z.......Z.....;.wS.|....).GJ..=.q..f......y..o.x{....<....f.9....c.#.>O.G............g(.er..z.......|...9..U../.lOiY..K.#......;.g...N....H........n=I............Hx...5.+/..L...zD.\..<nt=_...>L=...'..9..&.|........;.......................Y.=O..^y....].;3....q........."...._.|.j<8...~...~.g.:O.....|....!...."...#./....>s.g....4...^......;wu.]......../C..d...v!..q.pt~q....?..8=...w...<fj>...!.](S.~...g.>O.Fx..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1224), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1224
                                                                                                                                                                                                                  Entropy (8bit):4.97689327997512
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:dXgLXgnXgk9AxYdXgFVWXgvz4hVB5T4Vyid01LVyieO014YwcrZnxKWlp:Va6JI+KQI4L3T4MLQ9xB7
                                                                                                                                                                                                                  MD5:EFFF8542CB73C85EE85EFD24535A5D2A
                                                                                                                                                                                                                  SHA1:D349FEA54DD16DE6874A420F79388407E2FD05CF
                                                                                                                                                                                                                  SHA-256:0198F6533D83BD348A16EF7735FB444E4F4DAB419E638D85AC95A4B700E44F50
                                                                                                                                                                                                                  SHA-512:C78053B870E87027849F1478EF04ABA055E91E98CE7D26C66B53CD7A58B8FDA7BFADF4C9BF4612F0E0BA808029B2525045EC13059FDCD9C7D318D184AB60F126
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-2343ec85.03c5e968.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .el-form-item[data-v-f19b279e] .el-form-item__error{right:0;left:auto}html[dir=rtl] .info_page_container[data-v-f19b279e]{margin-left:0;margin-right:34px}html[dir=rtl] .el-radio-group[data-v-f19b279e]{direction:ltr}html[dir=rtl] .el-form-item[data-v-f19b279e] .el-form-item__label{float:right}html[dir=rtl] .el-form--label-top[data-v-f19b279e] .el-form-item__label{float:none!important}.withdraw-dialog .info[data-v-f19b279e]{display:flex;align-items:center;justify-content:space-between;margin-bottom:27px;font-size:12px}.withdraw-dialog .info .price[data-v-f19b279e]{color:var(--color-main)}.withdraw-dialog .withdraw-tips span[data-v-f19b279e]:first-child{font-weight:400;font-size:12px;color:var(--color-subtitle)}.withdraw-dialog .withdraw-tips span[data-v-f19b279e]:last-child{font-weight:400;font-size:12px;color:var(--color-main)}.wallet-address[data-v-f19b279e]{position:relative}.wallet-address .copy-btn[data-v-f19b279e]{position:absolute;top:0;bottom:0;right:15px;z-index:1;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (9360), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9510
                                                                                                                                                                                                                  Entropy (8bit):5.45184097381209
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:rB73GZXA5Pfy+kFGpS3dvr7MCCf7Cwbq2:d72UK+tE3tro7CO
                                                                                                                                                                                                                  MD5:D1FB99542CFB1E1EC4C69D759F8570C4
                                                                                                                                                                                                                  SHA1:36837C216156D36CA91ADBB912FA0CABCD6DA041
                                                                                                                                                                                                                  SHA-256:1254FDCE514B50B57F544286207AE1E331A38A9732999C7EDFB80A1A8EE3CCEE
                                                                                                                                                                                                                  SHA-512:C4706C817C87511E85F99C3922CD1162411A3E33918EDC52F398CFA83A9A677095AE63970A962BE0B751A671EE4A8F36E3C4521F711CF6933DA8C4D3B8F4D3C6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-ec4ab7b6.8e31801b.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ec4ab7b6"],{"0d26":function(e,t,r){r=r("e330");var a=Error,n=r("".replace),o=(r=String(new a("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),s=o.test(r);e.exports=function(e,t){if(s&&"string"==typeof e&&!a.prepareStackTrace)for(;t--;)e=n(e,o,"");return e}},"21f4":function(e,t,r){var a=r("ade3"),n=r("2ef0"),o=r("3aee");class s{static getRule(e,t,r={},a={}){var o,s=null!=(s=a.rulesMap)?s:this.rulesMap;a=null!=(a=a.transform)?a:this.transform;return Object.keys(s).includes(e)&&Object(n.isFunction)(s[e])?(({dynamic:o={}}=r),s={trigger:["blur","change"],...s[e](o),...Object(n.omit)(r,"dynamic")},t&&(s.message=t),a&&(s.transform=a),s):{}}}Object(a.a)(s,"rulesMap",{}),Object(a.a)(s,"transform",null);let i={required:()=>({required:!0,message:o.a.t("message.home.validatorRequire")}),validator:e=>({...e}),phone:()=>({pattern:/^[\d]{1,20}$/,message:o.a.t("message.home.validatorPhone")}),email:()=>({pattern:/^([A-Za-z0-9_\-\.\w{3,}])+\@([A-Za-z0
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1417x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):117525
                                                                                                                                                                                                                  Entropy (8bit):7.981918939897186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:FpBFO7JLZw6p1LoD9WiupE9nfmQXdxt+jm9p033qF:FpBFO7brLoD9WiUEFmELtZp06
                                                                                                                                                                                                                  MD5:6C0D8870785F0488D0B7142263A15170
                                                                                                                                                                                                                  SHA1:ABA57B51E93B5FD1A624F84850EADBAA1C110BAD
                                                                                                                                                                                                                  SHA-256:3A90F757ACC9D4E5D3088BEB21BE69F9542BD7E056D6A936D4B920ED7286B665
                                                                                                                                                                                                                  SHA-512:04E4DA2F923F15B3C32D6329C9E2F1CBE4CE58F8F09FD03823529DA74504D1FEDF8317083B1ED370AE9917CB5FADE27933D50D4506C1B1E22F373E6D421C7551
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.....................................................................B.}~/j.....l.C.]=....m=......y...c...).JyO..[.W...y..y...|!.<1.<5y...[..[.....d.U.A.A......r8..x.....d.8..0.o..1.1..x..x..8.^4<..O3^.<...x..x....<.<..j<..+...-.h..0.^(.<......!.9.Ni..>..x..x..pi9.V.g.9\0.#..Nk..!.9..Nl..8s..K...<]d...9..P.......Mi.....>;}...M.un9.l.J....rvi.d....>..v...i./[/d.[.mu1..R'l.c.{c.H.N..v..9S.....s.wog.R....A.vK.4...>3......../[.W.q.<..zo1}.|.I.g...|q.<>C........'g.c...3.K.g[.O{.K.g......z....C.'....L}..'U..]=gs..|..g]..=&...C.....=..W....I...'.zn..OI.]..w2.S..{.=^.a.U......>...X..3.b{|z.{].....r..6=..{q....1.N......3..g.d....%<..r1.x..s......I...~..+-\....._....%.......X...^.+.......W.vr..E.KY..."^.y+....<\..8\.<~/72.9jc...f....1....4....:r8...6.,.9.c..G..C.2.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (731), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):731
                                                                                                                                                                                                                  Entropy (8bit):4.809322399163036
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:H8/U8mBY45U/H8lK/28DAh8DUBm8zdFljcg5qKgvLq+18DqUG8Dq0LdAc8Dqcner:XYkA9Us8AMqpq+y/JxMUSY
                                                                                                                                                                                                                  MD5:04FDDAEBCF220F89065A61A8972E9FF6
                                                                                                                                                                                                                  SHA1:A72AAAD63F69552C1BFC2CE529D0934877A151A5
                                                                                                                                                                                                                  SHA-256:FDE628E3BF1D28A032A27B15FB82EE652F593C2DE925664D244EF73294CA3002
                                                                                                                                                                                                                  SHA-512:91283184BA4BE03FC8613A4CB7476F38560EA9CE179E380E14C783B1DBD2A7B001596670057ACA7A28AA80F63FF390A69DDADA5E8730D7EC4AB353382952985B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-fe46833a.f2bd8913.css
                                                                                                                                                                                                                  Preview:.information-content{padding:0 10px}.information-content h1{font-weight:600;font-size:24px;color:var(--color-title);margin:30px 0}.information-content-pagination{width:100%;text-align:center;padding:10px 0 40px 0}.information-content-list{margin-bottom:30px}.information-content-list .el-badge{width:100%;margin:0 0 13px 0;padding:12px 15px;border:1px solid var(--color-border);border-radius:4px;cursor:pointer}.information-content-list .user-avatar{font-size:12px}.information-content-list .user-avatar img{margin-right:8px;width:45px;height:45px}.information-content-list .user-avatar p{padding-right:20px;overflow:hidden;text-overflow:ellipsis;display:-webkit-box;-webkit-line-clamp:1;-webkit-box-orient:vertical;margin-top:4px}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):120128
                                                                                                                                                                                                                  Entropy (8bit):7.923572525615637
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:yfGehjMNIsGKjnwE3lQTOyatfR9+Ei5ASzJdVGN9T8r:DI3KjnwglQT/wDY9SU
                                                                                                                                                                                                                  MD5:35321EFBBA20476448AB4968F2C839FE
                                                                                                                                                                                                                  SHA1:83FE2761C569F528754A33A765321EECE0353AE2
                                                                                                                                                                                                                  SHA-256:7527A61B9948D7CD050A7D4168625CB179F796BE363438FF508AC8207C8B82CE
                                                                                                                                                                                                                  SHA-512:64601349241016579273317119155A21F41F30636EADF44EC18AC7B732D76548BC2006286F1544B5D0B41EEBDDAE885247C7915C6690F5D3C708912FB6894B4E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... .....................................................................................................................................................................................................................q......GJ...}...........t.5...\...7..O.........S.MF....k.......{....Y.......g.<.....B...z.......Z.....;.wS.|....).GJ..=.q..f......y..o.x{....<....f.9....c.#.>O.G............g(.er..z.......|...9..U../.lOiY..K.#......;.g...N....H........n=I............Hx...5.+/..L...zD.\..<nt=_...>L=...'..9..&.|........;.......................Y.=O..^y....].;3....q........."...._.|.j<8...~...~.g.:O.....|....!...."...#./....>s.g....4...^......;wu.]......../C..d...v!..q.pt~q....?..8=...w...<fj>...!.](S.~...g.>O.Fx..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x226, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9621
                                                                                                                                                                                                                  Entropy (8bit):7.960583912615469
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Q1F7xl2EcFXZvX1TqDy7JwlUzln7Tsadu6KBz9aHD8vcvw7zqhytgKDsjK:QrV6FJvX1TZ7alUzlnBunwDygotDsjK
                                                                                                                                                                                                                  MD5:9095F521724F0CFDE016C5E6712D1652
                                                                                                                                                                                                                  SHA1:69E3E10C450C375D672CEA90A76B7353F203FD53
                                                                                                                                                                                                                  SHA-256:55301F9F1F0741DD035D68D7D95D3D58FB60C7BDC5980649DF58FEACC8F2DA25
                                                                                                                                                                                                                  SHA-512:249F18300DD8C696D63B434D4CBE45A1D0A826942D3CF7E314E2A6D2690D873C9F4D2235D5F4ADC43E3659FA3A2A0AD99DE69B15DAE225D1B64E00DDE4BF4976
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/avatar/2023-08-04/08b200bc-48ce-4aac-b0a3-2358f9717edc.jpg
                                                                                                                                                                                                                  Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1Q..Aq."a....#2BRr..3..Db.....$&4S....s......................................................!1Aa.."2q.Q.3..................?..tQE.QE..E.P..K..4.%...b.%%.v....&..h]..k--...mi...s?..{....-......oA.whf..N.......V4#.8jf.}%o.E...{e...Q*8.A.U...p......6>-...G....f.p..= 6...e.o.)..r.R.(lr...nW.V....5a.f....u...U7{..PX..zP.\v.....i... .G......v<.\V..K7..V.J.pF(:.o{........v.,...e....}.4.l..e..Hu.E.~7....y.DR{.......p.....+..d..m....}..t......X.w.....O#.....*@"........%y....V Ol.L.%.sG_...{T.....X.E.W./..+p.'.i$_._x ...Rp..X..*...(..(..(..*.71Z.$.:..3;....,.N..q&.Q[....;hV.......U.#..n...I.H.+.I...)c..L\..r.A.......VN.....b.M...n.>.y...Z..v....m...ZU...Fj@..h........W.LP...:.ud...e.V.P..'......1.\s+.^c..Of[z.....3k9T...P98
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 546x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):50291
                                                                                                                                                                                                                  Entropy (8bit):7.963538954910895
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:+XiOB0fBqBhRvoS/ImRQ6o/Ka3yaegiBC:+SuvBTt7Jo/KW6C
                                                                                                                                                                                                                  MD5:C07031C87BA3F296B2A29EBB53A76EFD
                                                                                                                                                                                                                  SHA1:8797C19F69BBB48E4C42BD372747C9F72A59424F
                                                                                                                                                                                                                  SHA-256:0F0B3C3FD5B39CFF700214DBB4D052FAA05DD997F97C50E949FF2FF957D9A07A
                                                                                                                                                                                                                  SHA-512:65595C1EBA2B03CF51675D61A3973BCF1237D19C85CEFA96919172F3A54A7ED6DBD32877CCF384ACC924349DE486E770D07272AA2BF59EACBFDF8AFA1D589AD0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........".."..........4...........................................................................um~...}.s?-..........[:.3m.Y+.z.64..[Vu*............_.....................p..X8..s...g..~>.K...U.....y.f....2..j.L.mM.trj{.E.^....................$G...|6...O......j...............H.^...s.'.{..^...................9:....m.{U.yn...X.3l5.b.......b(.........J.].oIq........................7/VLS>o...Lh...6..b...,..,..4.........K{_rX...t.g.X...A|.....s......g..|..U..........5..1..o.G...{......w/b..'...D.?...=q..8...W"..^...w....~.....}.x..o5...V.}.[...w.C...3..yO.w.p.==\...z\i.2..s0.6}..r....>...aR........F.....n.=l.]\.1..(.D#".....V......hZi2... ....S....+U..E......{.y.^;..|.............m^...?_<....3[`.!(...L....DZ...5..Y....D%Y.D.LAd( X.".2.1..M.0.'.|..G..e ...a._.G...2S...4.V.+.s5...h.3.+ J...+)......".
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (15169), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15199
                                                                                                                                                                                                                  Entropy (8bit):5.488362378080704
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:bXz2CRSgwJ3INfAKA5kzqXbFk56MoswZRL:bXz2CRUIOk5kRL
                                                                                                                                                                                                                  MD5:DE7D0F85D533A14D4A8105C6F690010D
                                                                                                                                                                                                                  SHA1:4E0557490E740FF3CAB9C3FC69AA478D25481559
                                                                                                                                                                                                                  SHA-256:9F745CB9348715CDCC66D7AED458F3CC520E21A60B7C11C797F2DEAF805F6CBB
                                                                                                                                                                                                                  SHA-512:D4C72AFCA53BE9CBE3D644BB78E9DE332704A03055AD03459FA4E9A9545CFDD0DD158C124382CEA584C729AB8342F0E15D64E5D5CE61276645C3145699325A54
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-59b3c64c.ead6570a.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-59b3c64c"],{"0259":function(e,t,a){},"05dc":function(e,t){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADYAAAAkCAMAAAD1hTl/AAAAS1BMVEVHcEzMzMzPz8/Hx8fLy8vNzc3Nzc3MzMzMzMzLy8vPz8/Nzc3KysrMzMzLy8vMzMzKysrMzMzLy8vNzc3MzMzMzMzPz8/MzMzMzMyF0xnSAAAAGHRSTlMAkCAggJ/fv+9AEH+gz99vMK9wj1CfX2Be0gMDAAABbUlEQVQ4y51V2ZbDIAjVuKBWs7SdGf//SyepaYK4pKc89JwSrsBlY6wUZycVdFxFwyKtYx+ImyASgd/hAmQXE2uiesAZYlOaQPdAVgaUlByw70c1SatRNvbQ+lM7VhxONdAmAj13oygUoKTfZBP300FlOHWB2mIL6tnD3VDahxIwDVCJE7ERT7L4Xon5RSgyue/hxGoI78DMQNwlBUMER0T9YQjUXSCJRXOinuQt3C8yD3F/+PVjSOS4XY1jHsP4ZhBgbUas1ZuW2GWDImk4SUjptmS+hPFI+dcUFVAZ33bOUEp4MaEFJUPu3dASNQuwMkctyGoY6Vupb4UhUYqMlNRLvmgudqfuZsRKamVRtnKWHqQAluN/0bdojH0xTtYHYzS3xUB6PN6+s2baqN6ayVC8s2byfWihwkZ9HypbA422usx5tsy5lCpb5rx1sYRvnw6YOzenATSLvbhw4q88i9NnB9XKBdIRDmqqHuF/b2ZeWe8smwsAAAAASUVORK5CYII="},"074f":function(e,t,a){a("14d9");var s={name:"EsPayPassword",props:{type:{type:String,required:!1,default:"number"},ma
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (59807), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):59807
                                                                                                                                                                                                                  Entropy (8bit):6.133377546117931
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:UDaeK86yPVHJtxEa+BZt4nzYcXbKc7rfqt1ZE6v1f+yOgv14:UDLlVHKBZt4zxrKc7sjE6ss4
                                                                                                                                                                                                                  MD5:AA3503E68A01C10A30B34CCA0D7405FA
                                                                                                                                                                                                                  SHA1:9710D5E7F3870FE05477F2C879FD769DD3B1B0DF
                                                                                                                                                                                                                  SHA-256:801E794964558DE189666FE1DBD164D0867A5A298ED3CA7E7C7C17EACDC4E4E4
                                                                                                                                                                                                                  SHA-512:3EE93585A4FBFAED1029F883AF1ACED55D36EBD31164CA3FD51979A78CE40314748246BD36FCC9BB4DC2451E5356C5D8E00541E4F744EEB59F27534E83E42E96
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-b35e5dc4.4fd778ac.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-b35e5dc4"],{"1cc1":function(A,n){A.exports="data:image/png;base64,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
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 887x658, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):58343
                                                                                                                                                                                                                  Entropy (8bit):7.979568575541006
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1708n17R4+OZnvTjYIoH3etV6CFmPxPoLsRkmVNIHEGjLF8asgzZ0vc/aT39Carl:d07BTjYfXet3mZPoLgknF8BgkB5rDZ
                                                                                                                                                                                                                  MD5:188E058E6F7FBE9AD0A5F77351993576
                                                                                                                                                                                                                  SHA1:5AA78FF88B30CBD54EDB475D4275FC0D4218497F
                                                                                                                                                                                                                  SHA-256:0C05DEF09A06513F1F4642A32933517DAE2A570113BEE37D42EB032886BE835D
                                                                                                                                                                                                                  SHA-512:BDF8A4A595692FBE4E7852B784846F1A76A87E36BDE4E0A4D20EB190020965784572EE99EA2DF88E46B3F22048CC6B2A04FD179D1796A7AB3B4911A699A230A8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........w.."..........5.................................................................. ........".#s..g..<...<).c.!.c.!.c.!.|......v.n.......3..3..<|...<...<...<...<...<...O=...=..S.N.pP..P.G...p(.O=.....3..3..3..3..3..4..z'?9...9...9.....z...:...z...z...z...z...z...z...z.w.$... ............+..Y...d..r@G$....H..H..H..`|.......`.........`|#.....dEHLH.I.t.....y.&.........|.W.`|.......`|.......`|.......`|.......g^w...........yw.^\5....0P..PAA....PAA....PAA....PAA....PF$ .m..Ij...U..L........( .....( .....( .....( ......%}.y..:`.........\....r...QE...................@........PA@..........................J....t.........<..?...u...................("......................................._c\wP..............................\.5B...Ck#2)#...dx...I...I...J....J..."..!,"..!-....J....J...I....$...hu....u.&
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2542x1418, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):93476
                                                                                                                                                                                                                  Entropy (8bit):7.815952899657865
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:iyuIjzxRQTLL2imvnFhrhhJVvVnKqanEz1UQjqCAsu5/amXJBJIUyHh4nxYX3wo:iJKzxEeimvH9Vv6nEz1UCPAHFtJBqUyh
                                                                                                                                                                                                                  MD5:C7BE65D884C1B11F3F56A229ACCA754D
                                                                                                                                                                                                                  SHA1:5C77C21FFD02F6AC419318FD14815A37A415DA86
                                                                                                                                                                                                                  SHA-256:22B046B74BFE5B24323029733F0CF1A7D818183912E245EB881937687C1463BD
                                                                                                                                                                                                                  SHA-512:1B11AF2E5FED97B25AAA7629D7BAD156830AA205D4F4294441A7F143157B2E8FBD2910BEA0E429869BCBA7DA9677BDF921E41260178CA202B6EC5D8D618DB547
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6....................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................~d........................................\...y.........................................\...........................................\...........................................\.................+ . .......................\............................................................?....`........................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x816, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):46462
                                                                                                                                                                                                                  Entropy (8bit):7.928272509743751
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1Z94x5KIpQt3/N64yyRimzuVWddwpQairYmoxTWHoJvtBy9ZsdVj9hLvRH/pVexD:n943DuRLyWisu75iRYTLRQsdVj/LJH/G
                                                                                                                                                                                                                  MD5:4733341ABFFAFAC1A80A87D73B929A0E
                                                                                                                                                                                                                  SHA1:2ED57CDD64866E32EA7315EAB53F957943FE7535
                                                                                                                                                                                                                  SHA-256:488B95A8657FE774D74F2C2B03F858888868A277580AE75CD4C45796BCCD447C
                                                                                                                                                                                                                  SHA-512:E1DB1FF22F5F486BA861CBF7E2E6CD4C701FB2610F9049BAE3E4112F7E359D8073E7ADA5C955122817689E00B314A5BBD465B325C264C277CE73C2EE61A67C48
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........0...."..........5..........................................................................................................:G&u.>....R..............4J})..C...=...#..........xq...1..xC=..=.'....|..D_..,..>...U.Kf...P.0..+.n..5........{..{..._.}:.$sF..0...........................................................................:.......I..7@.;7...lc..e.f."F.).S.(.d...@...I.Ec.P..\FP.e.V..z..@...*........J.."2<Mv7x.....f{/;..>...wl.d...z..{.sF<...........................................................`a.gj<..[.}s.I.c...#...\..>d.2.1..IH.J....jL.*...HR@.....H,Y.Xn..=t./X.ek.h.K....vI..S..h(.hB1..B..I.+IL.0.......j3r....N".....U.>..~.....O..(...Lv.@................................................ .....N.............9-} .P....VK.9.N..+......SY............3.Jq..g......N.... bE..M.....F....|4...Ol5....uX*.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1488x1483, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):66684
                                                                                                                                                                                                                  Entropy (8bit):7.818321844581098
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:CZA9B3wU98oG3+rPg2E0IpEtJVv+iiUB5BgnRVO:qAz3d9fRrYhpEtJVvQyUK
                                                                                                                                                                                                                  MD5:FDE0C1AA02CCEDDB35AD54B683FBF143
                                                                                                                                                                                                                  SHA1:C3F958DF892D41C2F9725F70E833C342B0F67F01
                                                                                                                                                                                                                  SHA-256:D21CF0F51F8A537018D4A53B1962FF0C6FDE6F637F9FA448F50C60671809C182
                                                                                                                                                                                                                  SHA-512:928CE0EED52EBA6E9D64FC73B85FC8F9955EEF1F2C122A6DF23046D51AD1600E8DAD39FAA4C07B541033473ED98F6BCE2B34A128AF735A0F9250A93BDBA52930
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/30b476d2-2a51-4c17-a8b4-b57d7df5f00e.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3......................................................................................$..........T.a.m.?..+.v\A.q$.[.x.9N.W1.......................................................e...~.7.8...........N*..\:..&..U..Z.E....I/....<...il.......................................................W............:..4.\..i.^.....3Ec...lI.M.4m.C..[kR.....@..................................................}W..@..........W[6-...S....HD..$D....s..v.mN...................................................yOW..`..........`.F<.:.$@...L.."b@.....Xs.....m.................................................<.............6.I6.3..m...H........$E.0.8...u.`...................................................^W.........0id.J..a....X..(.Z..DZ.S...)bHZJN[.s[.d.!..i....a"................................................+.........a.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (410), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):410
                                                                                                                                                                                                                  Entropy (8bit):4.976580496455959
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:dXghb85XghbiVwyBAeb9AnKbuUV+NVk2GeABnJLbyY:dXgh0XghGVwyZBKKMNVWJLn
                                                                                                                                                                                                                  MD5:FC805B781C89C799B666C4FBC4AEB200
                                                                                                                                                                                                                  SHA1:FD06224FAE1C2C2BDE5A18AE89AD003E03D5FEF3
                                                                                                                                                                                                                  SHA-256:A69B97003C8DFE86E112829516AB7DD637A12B08508D6CB9049741EA93868576
                                                                                                                                                                                                                  SHA-512:2C06B84040F5DF4F5486D754FA36DC5ACFD67741C94E929F9C94994C1E7E71898C1FB336DC6BE4E8568C2BD0C449B0E34E8F392CEE6452D08874382A90856BF6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-807dda1c.85ee17e2.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .el-form-item[data-v-e8f4fb74] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-form-item[data-v-e8f4fb74] .el-form-item__label{float:right}.login-password[data-v-e8f4fb74]{width:422px}.login-password .eye-icon[data-v-e8f4fb74]{width:30px;height:40px;cursor:pointer;display:flex;align-items:center;justify-content:center}.login-password .eye-icon>img[data-v-e8f4fb74]{width:14px;margin:0}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):117788
                                                                                                                                                                                                                  Entropy (8bit):7.973186482057375
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:3edS0foEyCuEPL1TVLKPXCTmcgFbbLmWEDBygAcq5qtlDRVtU+e+aPZl6ejI9li5:zCAEP/ICIbCWEBHAcq5ylFVBIuNuV/lr
                                                                                                                                                                                                                  MD5:69EA9AB0655294C4E81CB9123F9B84ED
                                                                                                                                                                                                                  SHA1:249E0E3B9F9C8EBB9D3C2B0E8F96DB0BBBB96233
                                                                                                                                                                                                                  SHA-256:49BD15612E8028F820EEA86B82DAFA4D5E439225445E527CF5A3232ED060D942
                                                                                                                                                                                                                  SHA-512:4E05F275F9D9CCECC1FF61AAF45278811F0062ACED05AAC2D3D4C7648C4BE9E1130CDA1EC819A3A4503006A7C49B87FE94E1BC71657C2AD2708080425857F71E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/c568cc14-8506-4b6e-85dd-bfd46f7a8607.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..................................................................dM.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................VI@......".!".!".!".!".!".!".HH.......... ..%..@..@..@.E..TYQeE..P]R.QeE.....%..RK+$.@..........................J&.....Q4.......... .@.............!0.........a".!"...@........L.b@.........................@......%.B.B%.H.....D............(...@. ..$.B`...(.. ..0.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x226, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9621
                                                                                                                                                                                                                  Entropy (8bit):7.960583912615469
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Q1F7xl2EcFXZvX1TqDy7JwlUzln7Tsadu6KBz9aHD8vcvw7zqhytgKDsjK:QrV6FJvX1TZ7alUzlnBunwDygotDsjK
                                                                                                                                                                                                                  MD5:9095F521724F0CFDE016C5E6712D1652
                                                                                                                                                                                                                  SHA1:69E3E10C450C375D672CEA90A76B7353F203FD53
                                                                                                                                                                                                                  SHA-256:55301F9F1F0741DD035D68D7D95D3D58FB60C7BDC5980649DF58FEACC8F2DA25
                                                                                                                                                                                                                  SHA-512:249F18300DD8C696D63B434D4CBE45A1D0A826942D3CF7E314E2A6D2690D873C9F4D2235D5F4ADC43E3659FA3A2A0AD99DE69B15DAE225D1B64E00DDE4BF4976
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1Q..Aq."a....#2BRr..3..Db.....$&4S....s......................................................!1Aa.."2q.Q.3..................?..tQE.QE..E.P..K..4.%...b.%%.v....&..h]..k--...mi...s?..{....-......oA.whf..N.......V4#.8jf.}%o.E...{e...Q*8.A.U...p......6>-...G....f.p..= 6...e.o.)..r.R.(lr...nW.V....5a.f....u...U7{..PX..zP.\v.....i... .G......v<.\V..K7..V.J.pF(:.o{........v.,...e....}.4.l..e..Hu.E.~7....y.DR{.......p.....+..d..m....}..t......X.w.....O#.....*@"........%y....V Ol.L.%.sG_...{T.....X.E.W./..+p.'.i$_._x ...Rp..X..*...(..(..(..*.71Z.$.:..3;....,.N..q&.Q[....;hV.......U.#..n...I.H.+.I...)c..L\..r.A.......VN.....b.M...n.>.y...Z..v....m...ZU...Fj@..h........W.LP...:.ud...e.V.P..'......1.\s+.^c..Of[z.....3k9T...P98
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999072343632983
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:E2zGyvggxnHsD3CaJ/crEntZO+tlMeRghHLqkwLHU4T:1GcggxHkXVnfFGM7/
                                                                                                                                                                                                                  MD5:395F1A186183D665B3498A34D4437FB4
                                                                                                                                                                                                                  SHA1:EDE107A314963DFB353348C248C8FB731078845A
                                                                                                                                                                                                                  SHA-256:477929709C91A44B10C97F8501A918BBEE88D2A32D7416EE6CA77CE37A0921C5
                                                                                                                                                                                                                  SHA-512:A123F797DEC09B970246482D430DF81BC4D57759BA1B972A5B6970BB412B4385C8E3C99B180503BBF7D884253D55A0C5BCA6CAA436AF8857571CBD85E2C7E9CF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:18
                                                                                                                                                                                                                  Preview:....t\...`.b....b.u..cg=.......?...2.>..A..@..2.Cj.=~.l.o]....A]v.(.`.a2.j.)x.`.C.#.Pv..^.HXV..w.x...@.um.zzc.>?..t.....;....X..h..&.*)rYM...Z1..F..P..X...(..o.`..U.!....4V...X.xuT.|*.)=..:./.4i;.0.c......2..L.W.gg.I..@....;L..~.......gk.n.lu....7C..9.m....W.D.....it....)....j.o;c..:..@...>..S..'Z..c5h...yLt..wH...."...Z.y)i...s#..|..YJk..^y.q$....NC.&....2..x..b.2.........(..5..h..3..L........|.,W..-. &.5YJ.....lj..P.....H..0....5..H..f(j.q...O..NK........>...t..o.JJ(-.._[....{..a.d..y="f.(;V..hm.M.o.9.@.>X~...}..@F...n......&9.....d..SA...T{...^...W......I......^..%.s..o(..ZY...:uT..v>?.........U...u2.5..>@3....Bu-`03....d<.$IT.*.._...v..s....G.:....*.7...................bk]\].......?.i..l......O.n-=.,.(.....q..+cSK..m.]..4k...6~.D-m...W. ....G.....T.c.p.DC.b.Q.P...T&,...n5.x/...{.o...$0....._.=.K..A....F`;uK<.c....E.......lgJ......`.3..>Kbz*..Je..5.....*..=.V...Y...E.h.u(.*.)F.|f\.:D..*\..g.....k...wUI.~H...S/V=q...",.T..D.d(....FA..5 .......I..7.r:.I.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (37841)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3562720
                                                                                                                                                                                                                  Entropy (8bit):5.709055769446278
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:Dav2dWHN/46IdaChc+VUg/kKaWhJ9Nrva1kAeFtZIVmiUE61elq:mvA0Jic+VUgeWrjvGk5tGhURIq
                                                                                                                                                                                                                  MD5:E07908CF35AD0EE3FA74CC1847E8FEDC
                                                                                                                                                                                                                  SHA1:17DF1FCF059024F1E48ADFC98B5E53F6495841E6
                                                                                                                                                                                                                  SHA-256:3C78F3613278B12F6E0FB229807C9BFD8EC59FD672ECC530E2C3CF56B87D06E7
                                                                                                                                                                                                                  SHA-512:585C8E312DD272C471A9E2ACB6C2993FDF462382E475BC36546ED417F0FD5E9ECE3C9063E9032350ECC7B417A01AB956F4C80827C2BD82EBE3025081C8EB6F4E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/vendors~app.3adca5c6.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["vendors~app"],{"0046":function(e,t,n){var i=n("6d8b"),o=i.each,r=i.createHashMap,a=(i=n("4f85"),n("3301"));n=i.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath:"lineStyle.color",getInitialData:function(e,t){var n,i,s,c=this.getSource();return i=this,(n=c).encodeDefine||(i=i.ecModel.getComponent("parallel",i.get("parallelIndex")))&&(s=n.encodeDefine=r(),o(i.dimensions,(function(e){var t=+e.replace("dim","");s.set(e,t)}))),a(c,this)},getRawIndicesByActiveState:function(e){var t=this.coordinateSystem,n=this.getData(),i=[];return t.eachActiveState(n,(function(t,o){e===t&&i.push(n.getRawIndex(o))})),i},defaultOption:{zlevel:0,z:2,coordinateSystem:"parallel",parallelIndex:0,label:{show:!1},inactiveOpacity:.05,activeOpacity:1,lineStyle:{width:1,opacity:.45,type:"solid"},emphasis:{label:{show:!1}},progressive:500,smooth:!1,animationEasing:"linear"}});e.exports=n},"004f":function(e,t,n){var i=n("6d8b"),o=n("72b6
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4653
                                                                                                                                                                                                                  Entropy (8bit):3.978716577092716
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:/f4cWnT3BhuMcyPg+2kq3NhssMvbDtEDpyyOm1QvVJ6WCwc1dbIJ:n543BkwPg+Q3NdmEnOm1bWCwc1e
                                                                                                                                                                                                                  MD5:4C8307107F9C20A6596A2CBF10B06B75
                                                                                                                                                                                                                  SHA1:F1C407FA9B1A61D1D1A8287F76987FBE7548BB2E
                                                                                                                                                                                                                  SHA-256:CE7E5AD7D3E3203C8D30415F82A1EA019F8AD15ADB22F82521379CBAD9688AF9
                                                                                                                                                                                                                  SHA-512:E4D3AA819B25C4880299DC08D724FBAD68F90B200339707C3C9697F375D213F73DB42F747761F8FE9582F40981831DCA974C77F935C48D100AC19D86BAB51DDE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<svg width="1080" height="1080" viewBox="0 0 1080 1080" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="1080" height="1080" fill="black"/>.<path d="M549.706 334.053C550.214 277.553 549.706 220.997 550.214 164.468H665.248C664.74 174.469 666.237 184.498 667.734 193.99H583.097V653.221C583.519 672.801 578.711 692.139 569.17 709.241C561.624 722.221 551.09 733.214 538.444 741.306C525.797 749.398 511.402 754.356 496.455 755.769C477.294 757.495 458.053 753.493 441.169 744.271C428.281 737.232 417.2 727.301 408.795 715.258C438.175 731.756 476.538 730.259 504.93 711.755C532.332 694.749 550.243 662.742 550.243 629.717C549.734 531.153 549.734 432.617 549.734 334.053H549.706ZM739.461 301.565C755.496 311.829 773.173 319.263 791.724 323.544C802.713 326.058 813.646 327.047 825.115 327.047V353.065C791.894 345.23 761.948 327.216 739.461 301.537V301.565Z" fill="#25F4EE"/>.<path d="M342.125 443.324C383.824 417.504 433.262 407.136 481.821 414.029V441.346C468.826 441.855 456.396 443.324 443.401
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 594x745, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):55808
                                                                                                                                                                                                                  Entropy (8bit):7.987792606804405
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:8ief0738AoLCzSNcSHs5PFajgsARfcA/U/qLFa5R:zgYzSXoPF0gsARfcaLyR
                                                                                                                                                                                                                  MD5:A3FDF184D72FCD6264F3E56D08724060
                                                                                                                                                                                                                  SHA1:44B803A692F1D5A4CEAA59481D693E1AF0493826
                                                                                                                                                                                                                  SHA-256:804BA7DA443132D09E928652B04212B8481C8DA88E893FE4B7A76A4771E9DEAA
                                                                                                                                                                                                                  SHA-512:AA6D53262762A2593F8116F30C265CEDA536A839A0BBE103D2C74E0D2E5D7377B4B57E49127A97E371FAA4EDFCDD114BF615536DCA4545D1CA9EE03CFB8E05ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........R.."..........6.......................................................................S......q.hz.x...~.$<{j...{J.....(.{Q..^.&%.../l<MQ.......x.W......./-.C..e<pC.......9.P...4p.\.+...h...MG*J.R1.L..J.$.z..u.^f._..{r......./..(A.~..Uwx......._.8t....=A..6...k..DuM.k....*'.O..K..o...Dn...#..h....;..z.Y...]..%P..H. ....!Y.l.......4.U.d......+.FiZ{..P.........p...^....K....o%.......y..|=..".h..=LJ^....MX..p-.\.w=.|.X..z.'@....ks]....n>......f.Z.E....r.S4}5T..p....H."..........W.,.7.'5.h.:.cNr.pv}-.ty..g.GeAA.$...$....A@..D..R)......Eo.....6.'..z>..`D...O.X..........P...EL....e.;.czD<L2...c.......K..!~.>.z.O.0.Z.... ......P..ph.gE."Y.b....e.`'.k`V@!...*...@..K.TA@.<..1`........PW..LU..d..Z...G...&.g../.m...0.Y.V......1~.m.Qb....:.S..... .....j..W...9)..e.I.#.#...z+VW6Emq%.....ZKY.*..6..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):164479
                                                                                                                                                                                                                  Entropy (8bit):7.985862111277581
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:mdYvJl0uOestG0Otpa1xKIfAhGGerpO9WOnaTJjFnVISpYrkq69gkpOO:mKRiYOGRtkjKIBOsOKFVR4kq6tpOO
                                                                                                                                                                                                                  MD5:798834CCCC740A3295D495CAC60F0149
                                                                                                                                                                                                                  SHA1:5919A207C2CC7FAECD8997F61A87EDD42A7BC91A
                                                                                                                                                                                                                  SHA-256:C2DFFF9DF4FE2C89659EBF7BE17B30643735145B0430A0DB2B3EEC09811564F3
                                                                                                                                                                                                                  SHA-512:764F00B8A761AAED41926B5560EB93002271AD5E6BA9E6137648C66135309EEC07C4ACC5B865F88B8454EF5A425FA2B72D507535070064806D31FEE8596306F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/test/2023-03-11/b4fea0b7-8319-4135-ba22-a78892456e35.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.....................................................................@.4.`&..."Q..+......<m.ztY....pV..AIe.ad"..0....]...*.c..W%8..,.Qk.p.....ue2.5..&..q....U.F.L.A5"........@.. ......9l....`.........H........h`.........LD.M..@P.14.Z.`.p.)...8[._oK..7...\...9.f..y.}Y.:.....P...N..[ .w.Z..k.........p..h<..5z.#..-....E...t.......!..Y....u9..93s......u.......rK'Xq...9.3B.r.)+-...vs.n.q..e6P.5s..]9.:p...F3...1..6e..H.^......r..X...jA.............. cRNX.................C..b......0......!..I.A.E.-....S......P.v.;....9wO$.<;........7....}.1.LY....5..Y..cS.fWK....k....,.o.r+.q.....s.~.!.Z..~..d...0.....t..F.......:s........]..K.....L.....:...^....s....B..q..JXa..>OC.......u...O*..M.j........B...a9aeq...R.hj@..6.......4...&.@...................................2..Lc.T..k\mI..f..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 800x534, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):56159
                                                                                                                                                                                                                  Entropy (8bit):7.924581855631295
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:uDZKKnijpLxWGUlbk+S68BLV750fOQE9UTzssKcclL/xNqKyvGw5KazAr4jNsuP0:uFXnwLdUadz0fpCHcI7jy+w5hzquPzyJ
                                                                                                                                                                                                                  MD5:CBA16CAE5F38F165C609E2F5AB5C18FA
                                                                                                                                                                                                                  SHA1:98E1D7DEE3CACCE9A7DC0E27F902A770BCF15950
                                                                                                                                                                                                                  SHA-256:3B548B41819C9F67D5D76472DFF0B09B0675DE098E558EAF78F292B1A8C79D8A
                                                                                                                                                                                                                  SHA-512:B761E1B78EA5BC6B5A4B5D8B4C747C5CFAD74C4AE9973BB5DDAD0C5B24FCD0765EEDAD07593D7A9130167AB0241073F3553FF0B10B66D5228979DFC3146B04DD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/avatar/2023-03-21/cbb27639-f9df-471d-a236-a05a2c188c74.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....,.,.....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc........ ..........................................F.........................!1.AQ"2aq.......#BR....$3br.C.4S....%s.5Dc................................3......................!.1A.."Qa2q.....B....#R.3.C............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 265 x 227, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):67611
                                                                                                                                                                                                                  Entropy (8bit):7.985270689481186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:bHy816ssKdZahzOGNATlKjrL17FlmryIEbywHhUZ9gX1pjoJA9Rk7P:Dy816xKdOyGNATmp9TryDqdo+fmP
                                                                                                                                                                                                                  MD5:7175102FC4616889BE030062B226E3A3
                                                                                                                                                                                                                  SHA1:BE71C0C658B31579B771392F78BD595D79736263
                                                                                                                                                                                                                  SHA-256:514FE41FBD4810BF3F4C32BF00FE1A52B3C8554155F35522F273D07E2EFE573C
                                                                                                                                                                                                                  SHA-512:D14997044494B712DA27781A9D0CD05E21EEE861E125C176C5A114CCE3373F6AD0FFC0A25FC4F255B9F57119E8A67F812CFE332F5EE4AD249474F756B01B4D78
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/avatar/2023-03-21/0d5a21f1-ed79-4cc9-8779-240cb4bf5732.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............vc....IDATx..y.dWU.....>C...S.C..t'..d`.C..@.AD..(2)..W/|..."..ePT......p....f .$$.t..:..~...w...{.?N.....t..W..z.N...^{=.Y.ZE*.....X...B.@........"0.`.....PV.h....0TA...D.."..T*"I..".8....T>V...%..g..p8\.....2...do.7.qx..N.W..k.@ZY.....CtS....e.....@..P.}.>..9.p#<.7.?6S.G....[..@B..H!....H....@1!+..B}.(.(...X...P x8..e.<.......jc.!F.....S.C.i.$..".....M].k...2..u.bn..p.....1.!G_.h.7.F..4*bs..P....t.*D...X......Cp.XUE 2..F.l..U"..0..Xc.,..\v..{..n.F"cm23.2Fm..y....M'.~._......j.x.eIt.k....pe?...x..........8.cd.,..10...-.6.mh.....p..u]i."T0|.W...|.5W.(.|.._..>.DN\......7.J.../.WTU,....E.VU.h........e1\\....e...:Y...g-.R...P>fB.."........G.@.dA..A....I60..0.#...%c.....H..%B".\....0.:0....O..ofV...^1..v'.M;..<m.i.&y+.8..S../?j.\.........}.`..}......_....N.!.@........Q.e....2D...q&.Hu.....y..a..H%.n.m;........~......._~.]..]0.....C..3.D.,.I)IL...r.SVJ..d...1:..l:.u.k.............4....l.#...B...I../.Q........@# ....L..h.B
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):39527
                                                                                                                                                                                                                  Entropy (8bit):7.883287632393268
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:G2faHY+HPhvSyz/eZculI+Pl9UTnIbrimLDGEFK6hbrysiU1JL4:GogPUGkymLDGExSsiE4
                                                                                                                                                                                                                  MD5:46155632D481869CB9C3E853C7832BEA
                                                                                                                                                                                                                  SHA1:988A2FDC538CA57EADD8730F028800F736E1EE86
                                                                                                                                                                                                                  SHA-256:1E4DBA5D9D5FAE2A3AAFE91AE59FF2F9F938229EE17B6AF825D3D7AE78A93913
                                                                                                                                                                                                                  SHA-512:6A93DFE70A2EE1089D7A1137043494795F98BAB7533792B6E736C25439B4C871437A83103E1F02C58B32E7AF94AA20E67DB51929D945869CFF4485B6840C2255
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....?...V...5+....#.>:.?..V.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (10008), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10148
                                                                                                                                                                                                                  Entropy (8bit):5.360018638308859
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:jfbfNheZy59Ks6rF1mK2gK2qG6N2WattQBIBpGeBQBrga2vdozPPfI6D3dAW:jfbfNhGyD36JB2gK2qG6N2ZttQBIBpGx
                                                                                                                                                                                                                  MD5:CFD8995A175559BB68048A98CF7355FD
                                                                                                                                                                                                                  SHA1:0C67C80C80BDCE99404AC920D581AE4A372D2CDE
                                                                                                                                                                                                                  SHA-256:9527BDAD6E4FD8B9DB24217C49156A7EA0A5019B18CE62EB5238EE6240EC3418
                                                                                                                                                                                                                  SHA-512:9803776FD0062C6F57E826C1E6A8A33C08D8121883D663FB793AC5F63EE311F7996C9D9AE2B86126597F14B33FCDC1BEA614C66A690F9E2F9A6E387FC10473F1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-597b172c.7ac7bada.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-597b172c"],{"08d5":function(e,t,n){n.r(t);var a=n("365c"),i=n("adb5");n("bc3a"),n("ba9f");var r={data(){return{messageList:[],pageSize:10,pageNum:1,total:0}},mounted(){this.init()},methods:{currentChange(e){document.documentElement.scrollTop=0,this.pageNum=e,this.init()},async reedMsg(e){i.a.post("/api/notification!message.read",{ids:e}),this.init()},async init(){var e=await Object(a.eb)({totalElements:-1,type:3,status:0,module:0,tz:"Asia/Shanghai",pageNum:this.pageNum,pageSize:this.pageSize});this.messageList=e.data.elements,this.messageList.forEach(e=>{if("Customer complaint success notification"==e.title){var t=e.content.match(/The (.*) that you complained, the reason for the complaint: (.*), after review by the system, the situation is true, and the store reputation points (\d+) will be deducted./),n=t[1];let a=t[2];t=t[3],"No delivery for a long time"==a?a="......":"The seller has a bad service attitude"==a?a=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (16964), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16968
                                                                                                                                                                                                                  Entropy (8bit):5.840226066452682
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:2g9h7KAjyDfaQ0R5Cw6IJGzg0E3EQyqUUhDBusDJB7WmjX:2wh7Kzv0R5CwPJGzg0aEQyqUUhDBusDV
                                                                                                                                                                                                                  MD5:538A1B97F28957EC434E511A5D066EFC
                                                                                                                                                                                                                  SHA1:FE191870D3040FA4CC979C4F1FE3A9F198B75328
                                                                                                                                                                                                                  SHA-256:05B3F94DE40BFEB7C65F40890DAFE806FC28B9F9AE6EA1FF7A87E46B518E420D
                                                                                                                                                                                                                  SHA-512:17270A7CB8BE8169DA921469AFFE9B2CE537A853A21F73A2D9884D7EAAEA309B9D5314163C4074D51122F448C4E33951231D967C395E4C90C2B8AD99A5C793AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-080bb2e0.539e6bbd.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-080bb2e0"],{"6b4d":function(e,t,a){a("e924")},"6e8b":function(e,t,a){e.exports=a.p+"img/03.d4f4b54e.png"},9149:function(e,t){e.exports="data:image/png;base64,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
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1174, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):204661
                                                                                                                                                                                                                  Entropy (8bit):7.971718439925955
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:jaI9PtYKdwCGqPD8Qd8NdqM+JxTj+F2K5SG:j3vyp09goM+m55
                                                                                                                                                                                                                  MD5:579B662C6DF2B3A78037574279A6DBF0
                                                                                                                                                                                                                  SHA1:ED24732A5A0395104CA95E074BFB18CF78622F50
                                                                                                                                                                                                                  SHA-256:D6FF3F43A65F9161644219724424FE7856866883C30DB94BEBA7EBAD88E4F246
                                                                                                                                                                                                                  SHA-512:8AA538D0A0E7D97A4EB7D5A1A24079351BB02AE73ECF2B95AFFD033C31A358B578AC375E24FC29308CBE00D950FF7B4FFF992229A5F8CF378693537BA21A7ED7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.................................................................. ...........xz..@...............f?.....y*f...Bi......r.k.v..Y.@.....................q...@.0....L.A...................U*..$.7S.......?..C....Op..{.W...u.3..s.I.u....H......SsK.y....G.6>./74........W*:[.e....i.....+...o.N_r/.........W..?j....<..6...?.K..s.:9;.v.+x..V.`......\..D$/U.E.v....h.Mx.].....T...b..ZD..S.}IV6.Z-.X..R....y.f..........y...>u..~~...u>M........=.s.........!....^1t.}.....f.......uz.18.........>#.......l.F.=.c4.T.....1..^....F.....%...[dq<]^.B^h.c........F..tRm1.GV.........).z.].....ym5...O.C.q..w`..uf..:W.N.Z......C..T.(..F...._......*c_D.nQg.*..".G...V...b.B}..2.M...d.....W.....0i....>~......S$t...y#..)#....$"s.......h^.'../...9.Q.%dmf..........<d.V.a[.w.l['.....}.BC.[t....`.{...z.<...5
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (428), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):428
                                                                                                                                                                                                                  Entropy (8bit):4.886260015505023
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:dXgd5Xg5VoVACsNlnWXUV+NVk2GeLnJ7VY:dXgnXg5VoRsNdWPNVDJ7y
                                                                                                                                                                                                                  MD5:839113B3A06297A1185B208299520527
                                                                                                                                                                                                                  SHA1:DF67E42E507FDF888B4F0B1706A0BD54E09763FF
                                                                                                                                                                                                                  SHA-256:AE7439473B984CF35AC3A8199EA3A3CCD8C794D239D0E36FEC25CD4A3F0222AC
                                                                                                                                                                                                                  SHA-512:DA16C62F7431636915BDFA092D4468B66770272ACA96B2E4C27D1BF9CD36B044DC03ACB199486E709A3A82C272C9AB6FFE79305E116376D596EC30E3523DBF6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-60122964.1a94a034.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .el-form-item[data-v-32ecff3c] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-form-item[data-v-32ecff3c] .el-form-item__label{float:right}.transaction-password[data-v-32ecff3c]{width:422px}.transaction-password .eye-icon[data-v-32ecff3c]{width:30px;height:40px;cursor:pointer;display:flex;align-items:center;justify-content:center}.transaction-password .eye-icon>img[data-v-32ecff3c]{width:14px;margin:0}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1200, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):90073
                                                                                                                                                                                                                  Entropy (8bit):7.982458015181007
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:byNX1R0c4VpeEH8Xln8Hcal0MyuFmCg75X9RGU1Pchv8dZ/MI1eWbJ2y/:bO1RmqW+R8HcaCMyuitRGUqhv8D/FEyZ
                                                                                                                                                                                                                  MD5:D41FE5FCE66ED4DC3BF1FE64E18C2159
                                                                                                                                                                                                                  SHA1:87ABF9FDE0E3375DB455B1A9784D165757315CA7
                                                                                                                                                                                                                  SHA-256:1AC5DDDAB96F0C70EEA490A04579AEF746677D90D3C204C74DEE3BC17EF57B94
                                                                                                                                                                                                                  SHA-512:236B84F90CBE5B337DCECF1F884FCB09370573A34E86E74F90F0214972B3F20AC46FA08760449FA65E6B3FA8D8AFD4327D7D7856BC1D3E247AA1F4218481C564
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.......................................................................$.J *P..!...:..+.K......~.K1.//..5..+..Y......3...VefB1...TF.4..R\.i.o...9..5...[.......s........y_O.....+....^f...|.+.X..=.1..+.U.o.w.<}.....}.E.q.j..W].]5.4Z..Z.=......+.c=.]..I.D...s..5...o....|..rz.}....g....Q..&%.v...F]......$c.Q.....y....<...N}............zvQ..H......4.`.`~G.}7.!.. @@I .0.....E.o.t..9=.].$lw....9.t,o...g...%.+....e.Z.K...r..^g......pu.......>SC..o....k........Sn.....u.a4.......v.E.f...W.z,.W.Ej..A..c:Y.i..t...1.).w3X........y^...._....=.......4...!.k.S..........N.;.vp.M.w...~[.<n...U.-+.....^.@T..M. .v.Wzw...>..F.f.m.W.y.K....|>.i.........h8l2o.d%4.$.........,0. rH...0-:...GW.z...V....&.....I....@3...Q......i...s.h.2......}......G7..~..Y........C..G.....O7....4.y.Q...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1306x1476, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):146526
                                                                                                                                                                                                                  Entropy (8bit):7.963819836377337
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:4nGWpQdBtg6vmu+rXVV2xOxairAYONXsecAyFdBo8ZoWKv:iGWMmu+RVAYOPcAYtmWKv
                                                                                                                                                                                                                  MD5:EC86B66965224B96BAB443B8410395D1
                                                                                                                                                                                                                  SHA1:53B8C9B7A8A7AA82D70FD8B4EC6E3CDBD2EF37AF
                                                                                                                                                                                                                  SHA-256:4807823160AAE195643949285D31C04CD2748742C243CF1AD55E04CF2C302D77
                                                                                                                                                                                                                  SHA-512:EC04FFE990FC2220C95FD2AD387D62989EF863818AD9D26B0240B4C9130C95C537AD457B16D3E654302A2A07AABEC6E6A9DD1B7A64FE613FA44E28E007ACCEFE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/60bcf681-c939-4679-bde0-509eccd7574b.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........1..................................................................................................K..OV......J..3..>...2}...._B....O1....n....gL......l..P..................................................K...7....>........p."....p..fa.h.L..DJ.|.n.Q....-._.{..6_......P..............................................<.k....k?H.~oZ........=p..I.X..&..0..L...h....MdF..7..l.........:.&R.............................................os....}....#c...lu...a.k......`".x.E....y..MY6.V..c..........p.G.N../.K..,...........................................u...l..;..P.....[\..dL.3MR....).J..g..3f..6..Sf..=qX.,B.1N[.m.N}Z.|...S..&.vp...{.=....lG....(......................................W...kCS>.:.[...f..^j..Z).2..5._..c..lc..J..Yn`..SV.w52m.5o.sV.w.K.\...{...Z....k...FV..Zf.V..jn.z\...^..o.G
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1417x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):117525
                                                                                                                                                                                                                  Entropy (8bit):7.981918939897186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:FpBFO7JLZw6p1LoD9WiupE9nfmQXdxt+jm9p033qF:FpBFO7brLoD9WiUEFmELtZp06
                                                                                                                                                                                                                  MD5:6C0D8870785F0488D0B7142263A15170
                                                                                                                                                                                                                  SHA1:ABA57B51E93B5FD1A624F84850EADBAA1C110BAD
                                                                                                                                                                                                                  SHA-256:3A90F757ACC9D4E5D3088BEB21BE69F9542BD7E056D6A936D4B920ED7286B665
                                                                                                                                                                                                                  SHA-512:04E4DA2F923F15B3C32D6329C9E2F1CBE4CE58F8F09FD03823529DA74504D1FEDF8317083B1ED370AE9917CB5FADE27933D50D4506C1B1E22F373E6D421C7551
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/09f4347f-2277-4985-9f28-668a55470136.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.....................................................................B.}~/j.....l.C.]=....m=......y...c...).JyO..[.W...y..y...|!.<1.<5y...[..[.....d.U.A.A......r8..x.....d.8..0.o..1.1..x..x..8.^4<..O3^.<...x..x....<.<..j<..+...-.h..0.^(.<......!.9.Ni..>..x..x..pi9.V.g.9\0.#..Nk..!.9..Nl..8s..K...<]d...9..P.......Mi.....>;}...M.un9.l.J....rvi.d....>..v...i./[/d.[.mu1..R'l.c.{c.H.N..v..9S.....s.wog.R....A.vK.4...>3......../[.W.q.<..zo1}.|.I.g...|q.<>C........'g.c...3.K.g[.O{.K.g......z....C.'....L}..'U..]=gs..|..g]..=&...C.....=..W....I...'.zn..OI.]..w2.S..{.=^.a.U......>...X..3.b{|z.{].....r..6=..{q....1.N......3..g.d....%<..r1.x..s......I...~..+-\....._....%.......X...^.+.......W.vr..E.KY..."^.y+....<\..8\.<~/72.9jc...f....1....4....:r8...6.,.9.c..G..C.2.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (50476), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):50552
                                                                                                                                                                                                                  Entropy (8bit):5.5234571092551255
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:wXpuF37KVbqweV4GQ2jAzSBZlV9P/NwHR3JHmL4qhPi:ak58PMvHHJN03JG1h6
                                                                                                                                                                                                                  MD5:67E876AB171E80757CCD298F676E842F
                                                                                                                                                                                                                  SHA1:42C4DE3BEAC532B4A01B6AE45616D8AF51195D00
                                                                                                                                                                                                                  SHA-256:1F41E363E3C41DB00F233C7B0DE34AB309BD00328289F2259AA1090DF36C3752
                                                                                                                                                                                                                  SHA-512:AE8017358BDC07BC73820A10E3D46A466EC1EC7918D2E306ECEAFF1EBC89163C787B05419C9BEEA8E3EAC65B4CC88BEF88051492F6E5718A97F696210B9BFD36
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-376ad29c.37f6bec1.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-376ad29c"],{"02d6":function(e,s,t){},"05dc":function(e,s){e.exports="data:image/png;base64,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"},"0698":function(e,s,t){},"0ee1":function(e,s,t){},"15a0":function(e,s,t){t.d(s,"a",(function(){return i})),t.d(s,"b",(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (6508), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6610
                                                                                                                                                                                                                  Entropy (8bit):5.336469943554931
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:UoVtr/FXo3c1te+9eXygLnWpcqkIGm6ZriCvWRZr/JGbmq:3Bo3gX9otWj5KOHG1
                                                                                                                                                                                                                  MD5:3F03E12BA7F02CF74D17DE48C11FA147
                                                                                                                                                                                                                  SHA1:E21C3A13FCC3E6B7E64BBB79F3C7BE4794CB4A3E
                                                                                                                                                                                                                  SHA-256:BC334FFF0844AF338178C288A53A3420BF018DE43692AEC09899FC3D32262A59
                                                                                                                                                                                                                  SHA-512:A0729BC17EDA07D292EDCBD17454FBA6123E4164F3F767D7C527CA7170A762FD2BF8D4D44271B0DF63C66678537D8634C5D89122B4BC6E6D7BB12545161D29AE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-574f8736.1219b135.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-574f8736"],{"0259":function(t,e,s){},"074f":function(t,e,s){s("14d9");var a={name:"EsPayPassword",props:{type:{type:String,required:!1,default:"number"},maxlength:{type:Number,required:!1,default:6},styles:{type:Object,required:!1,default:()=>({})}},data(){return{inputdata:"",codeData:[]}},watch:{inputdata(t,e){/[^\d]/g.test(t)?this.inputdata=this.inputdata.replace(/[^\d]/g,""):t.length<e.length?""===t?this.$data.codeData=["","","","","",""]:this.$data.codeData[e.length-1]="":t.length-1===e.length?this.$data.codeData[t.length-1]=t[t.length-1]:t.split("").map((t,e)=>{this.$data.codeData[e]=t})}},computed:{},mounted(){this.$refs.codeinput.focus();for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},methods:{clear(){this.codeData=[],this.inputdata="";for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},focus(){this.$refs.codeinput.focus()},inputBlur(){this.$emit("output",{data:this.$data.inputdata,isfinished:!this
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1448, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):138263
                                                                                                                                                                                                                  Entropy (8bit):7.964650517708821
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:/P49i9HHzuA3rNAKsr+2cStuOt/IaQnNuq01y8e6eJwfNNJaJT:/aixukN6Clst/IFNzP0NNJWT
                                                                                                                                                                                                                  MD5:7FAC67CCC5152ADDD1EE354754DED6F8
                                                                                                                                                                                                                  SHA1:76A721DD33CBE5DB8B2B88CEC77411504ECAC3A8
                                                                                                                                                                                                                  SHA-256:793DC1D79D43111B0D0F51A97639335A2E3B9E183FCCF7F9977D4EE211F0ABAB
                                                                                                                                                                                                                  SHA-512:5838F6F3DB5CF29C41BEA30D3FFA90A3FCB6621BF31B7CED36BFE2A5E7E9B73C1E3EA4704EB410A18D7FF851D63732F9946F8B5731599EC4CA99842CC5B0B944
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/83ac7d5d-fa38-4678-af79-63b4066ea171.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... ......................................X<e.;[.Fs_....>S.m.(.fqKi...6...-...O..}.....).).........~..&;.<.....]...:.r4.Y..iu.9...y.z..\..o..^.A.r.j.d...+v78.pd...r...............................................!.F.z.X.A..c.Z...qg..ZU,.........D.H..H.........B...5T.k.&.&U...zWG.Uzy...f2.F.]-./....}x.j..............................................<t..z.........(JP........".!".!". ."D$BDH.%3]E.0.YD.IEja.6.U..3..v"L.Xj..x.ydk..F_.r.\v.-.|.mT)`.............................................t-..{....DT.*.*...H..R..........!".!".!".!Ue5....).....S..O+{h..kKzM..;.(..'$....U.'...s7X.{F......;..N...b..........................................f5-.]....s.%dEPBD$BD$BD&.!".!"....!".!".LU5...4+......eU...-qm...|......(.g......L.}-f..lw...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999232843691008
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:U8SVua2v6l/Nl6X/i1hT8dlMuIf9w4KaPhOnjl426AWl:mLjsghT8TMuIf9w4p26hl
                                                                                                                                                                                                                  MD5:6FFB78E7159162E5663C3AF21B186DFB
                                                                                                                                                                                                                  SHA1:C314B6FD7DA38E4740491D48F37CCFC3EF627E90
                                                                                                                                                                                                                  SHA-256:33818A74DC24A5D118C25B07087F270C0D092DAFD7ECFAA35681F8BA0D475CD8
                                                                                                                                                                                                                  SHA-512:B69CDED2A90CD358F0D0B0959BD71DA873EDA8248CBB0C6CE582AD32A2F4105EB0D103F0918E95CDCAC44AA5213F0E155CF03693A9D4010F3439E61F17B80449
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:8
                                                                                                                                                                                                                  Preview:..)Q.K&....\6..*.k..@.}.....V....u.jU...................z~S.zvD.q..KW.Z...o. v*..<..>.K..E.wx.5Eq.:Pp....N.Tw..[......T).Z/L.q...!".........K.$...V_...fNQQOT..fC..@....IrZ=^N.k..9*..=....4_ V,.,.Y"%Gd$.QE.........4..dN....'n.<."M.N(5...].o.`B.g..fT.H.*E.A..8:.....2f.{p..{.|..............g`..9Ps..F.B....vN.a..3...Z........Z.q....k..4.HJ+..j...3.......mY..(...%D...!...[.j.Q...2.d..P.......IP...Y..y..4...@Z..;.$D.Cv.>G\..F..}k..........8f...#.. ...;..cI..........XD....V.......`90..ov.\~.o...!*....x....TC:9b...1..!.;..c.e...=.....ts....B......_...'.|;..DW...ep7.R...f.................../..-.V..V..."U.h1Cn.l.>-.PL.B.sRY.....E..Zf...cT..q........&....;f75.9....{s.U..(......x...'....-9....V.......Q:c.K..4.5,....H....>O.h....Z......:BW*..&.M.....S.z....,..R...H..<f>P.TZ.p.!....\0.9.N....8..t...^.n.J.75.q....l`..@b..[Kl..a...=6..k.`+...u..&..[..:^.~.{..a.hY.$.y..M.k....{.......T2.H.R..</..Z.%4./..V....5m..).[ .D..QIS.....~.5..].....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):180465
                                                                                                                                                                                                                  Entropy (8bit):7.993514177621288
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:3072:TrvxlqyFWPMUAy9v42Jxd3BDRnD748ezoCrW4rlfBoKamBYuWhNJwhi1nkx:Tr5AxXZvDJH3bnn7etB5fxzYhJb1nu
                                                                                                                                                                                                                  MD5:60E10D77EBE5877FC1C9385748E2CF72
                                                                                                                                                                                                                  SHA1:77082DA3F7AF090DBCF9AC692BF2BA4E0D699AEC
                                                                                                                                                                                                                  SHA-256:F1343DDAA389F3ACA6568D15637793F510925E7F88D13A6FF93591A326A66C48
                                                                                                                                                                                                                  SHA-512:1A4999D20713081B41425F1F82ED3E7B5003E8F7024B18986A6F1E759E0CC797F7A0003C2D0E208D14261DF253681EBE2795836541FF4EBB82B8763FBE5CE182
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.................. .IDATx...g.eYv......_..*....fzfH..)."E.(K.$..e.....A.a...A.>.?..-S."%....iv.......Ux9.ws<.8....z(&..s{...U/....k....G..0D.!..?.t...!..?.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):40407
                                                                                                                                                                                                                  Entropy (8bit):7.924650635130561
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:G26vbkDR8P2NFi0uyoJ6TlcoZVJixSS/+Q1irAGMk8P2x9rzcXyz:G2kQM8Fi1yZTlZVMxSmwXM5gcCz
                                                                                                                                                                                                                  MD5:74CE2539C3D1D018EB92F94DD3B9BD23
                                                                                                                                                                                                                  SHA1:1ED07808D60D8FF4965899591136F4F1CCC880E3
                                                                                                                                                                                                                  SHA-256:5A3F2BE7DD8069790A3BB5098AA704996A51C1C689459ABF286B29A0A99A3D26
                                                                                                                                                                                                                  SHA-512:2B962643AE9C9C3AEC2CAAE066500F422473D23EAB84CD3DBF14DAB1B1BCD25FA0CBF8914F6A540B724B78FEF89F4C952873CC2DE3E733886F9FE03A57AA3FEC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 647x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):41631
                                                                                                                                                                                                                  Entropy (8bit):7.914706427338799
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1qE70EERqK41pSmdbAENaZKhNwJ/qdLbSY11ip73BTkEyF06n:770FNGQcbrMZGgCdVip73wB
                                                                                                                                                                                                                  MD5:8C00FF5E70D17F3AD0A9B1B85F0CA0D1
                                                                                                                                                                                                                  SHA1:821B82E6B725F4A90AA36D51EFC1A362E33B53CF
                                                                                                                                                                                                                  SHA-256:41D72946E6B8FDE800F2BB6B1CE9F6BE2B286F437F1ABDD23595A144BD5D1427
                                                                                                                                                                                                                  SHA-512:7BBF0279CC137F96FD2C7A6976AF80334DE90CEDA385BDD26DA2215DC52F96F5FEE9A68428C5883C7A2BF21755B6C01597C8AA9E40E971DE13D550C31027793E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5......................................................................................1..~...=/O...J.....2.C...z>/.\>.O..>p..........................]...K..W..@..U.|Q..3....-_..OE....3................................~7...K.>.1.?oI.T...E....r.p.>w.{.-].n.......r.........................E5.I.........5.|..^....5vt.].O..y.g..<........]m...nF.......................wG......5......t;.?.....>.3.][5....8w.}O...'k.>..y.-.473...........................MY....b..ws..i....F;h.Y.|.......8.'g...W%...vp....H......................b.D.YVrx.o.>>.S.....?]...{.....c\.....[_..\.}._4..).6..........................i.hF./...=N.W....{....fO....;^.}O9..5~.?k.._g%u....U......................._S..[..?O{...r.q.i.[...&^...VI.sws...y.....t....P.........................rwy...=..u..........W3.....)...3..;>g_'6..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):4.185431732332576
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:kaf5NUB6EKxhzm8oVtyPfA6/DBcm46DQdgyS1GUMTYyR:pLcAmNyPfA6/DBcm46DQdgyS1nA/R
                                                                                                                                                                                                                  MD5:B9F5239147AFC38B28084E745D3057F5
                                                                                                                                                                                                                  SHA1:D3A2FBA54F5ABCD6924EADDE24698AFEBA7F979F
                                                                                                                                                                                                                  SHA-256:B1A5055BBA81D098B33F6FA15074CAB841A4C3ED0860BC7F4DECD28FCBC56253
                                                                                                                                                                                                                  SHA-512:CCAF8B3AE7CE5797DE39A9DC360DA4C90942D0BFFBE6286F97CBE0053447ED5F51C358A482C46B1B35B20B7FDBFE36F3810B946EE8ED637DDFFB3CB69C2C20AE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:0
                                                                                                                                                                                                                  Preview:....ftypmp42....isommp42..].moov...lmvhd.................f?0................................................@..................................Strak...\tkhd.....................f>.................................................@..............$edts....elst.........f>.............mdia... mdhd.................f>.U......_hdlr........vide............ISO Media file produced by Google Inc. Created on: 08/23/2023.....Dminf...$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................2avcC.d......gd.....P...j......2...........h.,....stts...........G........stsc.......................B...........E...........g...........j.......................................................................................................................!...........B...........E...........g...........j.......................................................................................................................!.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1461
                                                                                                                                                                                                                  Entropy (8bit):4.038231717494185
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:tAHqdujCtpW9oE+EedewmX5U3Y6fxjLR/BGoSQ3RSF0vPjq6XPXxmTKWwSquiFBJ:qqqlLeIC3/xjLzG5OG0jq6XPXs/qn/KE
                                                                                                                                                                                                                  MD5:EE85CBBD68F6B7D8D16DF093F74556B1
                                                                                                                                                                                                                  SHA1:E2D59CD0AD46BEC45518801515606580965F6698
                                                                                                                                                                                                                  SHA-256:99269AA9E03302423CFDA248AA78E2CDF7A6B18911136BDB390910C39C4B7B52
                                                                                                                                                                                                                  SHA-512:CF67A6DAB2C75586D99AF03E4AC0BF8777D5634EE0860825EB5F5CEF3D2148363B8350566B4801BA4D67CE7BD8FF51224F7CC81D5EA66C9AF0A4D0FADA605880
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<svg width="15" height="15" viewBox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.5 14.0552C11.1204 14.0552 14.0552 11.1204 14.0552 7.5C14.0552 3.87964 11.1204 0.944824 7.5 0.944824C3.87964 0.944824 0.944825 3.87964 0.944825 7.5C0.944825 11.1204 3.87964 14.0552 7.5 14.0552ZM5.65708 10.5363C5.46899 10.2894 5.5166 9.93677 5.76372 9.74898L8.71758 7.5L5.76372 5.25103C5.5166 5.06323 5.46899 4.71035 5.65708 4.46367C5.84502 4.2167 6.19761 4.16895 6.44443 4.35703L9.9854 7.05293C9.9895 7.05615 9.99243 7.06025 9.99639 7.06362C10.0185 7.08135 10.0386 7.10186 10.0581 7.12324C10.0673 7.13335 10.0777 7.14258 10.086 7.15327C10.0878 7.15562 10.0901 7.15723 10.092 7.15957C10.1136 7.18784 10.1313 7.21772 10.1467 7.24849C10.1505 7.25625 10.1533 7.26416 10.1566 7.27207C10.1692 7.30049 10.1795 7.32935 10.1871 7.35879C10.1896 7.36831 10.1921 7.37769 10.1941 7.3875C10.2018 7.42471 10.2069 7.46206 10.2069 7.49971L10.2069 7.50029C10.2069 7.53794 10.2018 7.57529 10.1941 7.6125C10.1921
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32951), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32987
                                                                                                                                                                                                                  Entropy (8bit):5.795141300257488
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:+KsnVXOdCu86ZbLdaMsH0UBlDKalAZOMohO/QeyYTWvztrhYO1B8c:0edxsHdBlDBk/iYudYbc
                                                                                                                                                                                                                  MD5:53C32B70821825608CCF84E19E9CA3A0
                                                                                                                                                                                                                  SHA1:FCBFEE893E0C6E825C52C24C4B97BECF845A85A4
                                                                                                                                                                                                                  SHA-256:CEFDA94FC222293D24A51C1D0499658012E80CFAB55913F558128E378D1D4726
                                                                                                                                                                                                                  SHA-512:DEBBA0CEFE0720FA6CA1BE0CC7566E84B1337B1507D32F440367204F23C460B62BC7F3DC5999D8AB27239E09E47299FDD27EDA39476D06DB488D392AC9494859
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-34479ae6"],{"095e":function(e,t,n){e.exports=n.p+"img/right3.9c862538.jpeg"},"0a2c":function(e,t,n){},"114f":function(e,t,n){n("24a3")},"1b16":function(e,t,n){e.exports=n.p+"img/right6.b8bac159.jpeg"},2054:function(e,t,n){},2103:function(e,t,n){n("4b2b")},"22b9":function(e,t,n){},"24a3":function(e,t,n){},"26ec":function(e,t,n){e.exports=n.p+"img/right1.57c427fc.jpeg"},"2c03":function(e,t){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABIAAAASCAMAAABhEH5lAAAATlBMVEVHcEw0NDQyMjIzMzMxMTEyMjIzMzMwMDAwMDAwMDAwMDAxMTEwMDAzMzMzMzM1NTUzMzMyMjIyMjIyMjIzMzM0NDQyMjIyMjIyMjIzMzOhJTlfAAAAGXRSTlMAQGDvH9+fIGAQMD9Av98wUO9wj6/Pn4CQzAMKwQAAAHhJREFUGNOl0LsSgzAMRNELRlZEMIS89/9/NAUDdkGXLc/saCQBQLcA+EKTd7FUcgP+yibZc/aDsvIspYfKLqEjAwDTGJcjMY0Q0lhbN2nApWul/i+KtLbj0xrg4ZU6j+2ehvb1+yx9P1K+17snaaDpnFOYgdn2mx9H1w+yh2Q7TAAAAABJRU5ErkJggg=="},"2d7b":function(e,t,n){e.exports=n.p+"img/right5.1ea7fcc6.jpeg"},"2ded":function(e,t,n){},"30e7":functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 802x521, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15607
                                                                                                                                                                                                                  Entropy (8bit):7.870020529317057
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:1o70easHMM6iAWmDWgBefzTEtnnRo8sKNdyqbAafK:1o7aHdWmDWmyvya1kA6K
                                                                                                                                                                                                                  MD5:E20B3CF0277FA3099D6972DD28D24ABC
                                                                                                                                                                                                                  SHA1:84D0691DCF51B356061D534F15B0D525A74CA14D
                                                                                                                                                                                                                  SHA-256:4C7F74A7416671CABECB63179E3CCFFCA56FA748572C201B258B4A386B56C27D
                                                                                                                                                                                                                  SHA-512:4B46EEF72D81A1487E47A8424DBA9E855DF286EBB4841E4FDFB5208B65C2483A3F3A148E529B1711ABA34DA55D3493C4292F2B4B40B050FF9F8130D40CBA6F97
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/2c9882e2-5834-48ac-9326-2fcb50e3f03d.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........".."..........2....................................................................5m.....s.[*...N....v..FE....3+.....r.wk.7...I.Fz.&......3.x..x..y.z.$z.&......ks.qC......N,.................../....[4a........*.*.-1ff,.df,.38`......`..YF..c37..kl....M.T..-....sh..5..._:o/M-...................4..~.G......@*...P...@..c`........2......K.9..<...W ..................9.y|.c.............T...@.......l...d...`.X%..^.OI...<.....................<..z..G...V..F..........!`A....j .....K...k...Q..................>.xx|......'.../.4.... .... .6.....%.X.,..(.J1...+.H.@......................[........SF.\@h.....X.. ...jX@%..,.......l=...O...................|g..}6v...;#.R[..,Z. ....#@.....@D...@%..`. @.F..e.ey...............>#.]..-......q.....6............#@.......@.a..;...+.................Y...;;..v....4.h...4..$,.h..w... .X.. ..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15265), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15265
                                                                                                                                                                                                                  Entropy (8bit):5.673868643673511
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:i5s8CkC2caII41+qFkV0vD5rw/CVFcjTK:i5sVGUI4EFaDm0Fc/K
                                                                                                                                                                                                                  MD5:11F60147D8796F6436C06308647B75FC
                                                                                                                                                                                                                  SHA1:522EF36C32786BE1C3C88B83AF4E5913B6B67F8D
                                                                                                                                                                                                                  SHA-256:7BFE35715295721A15F555752A9F763DD55C7958D90EF07F990FABD089DC5684
                                                                                                                                                                                                                  SHA-512:DC91AB2D155BE7BB692870DCE4214F4E67D674E3921155B72A19A6FA92E02B3D2B02BB55222701188039E83E0B1E21A0259AA679EA9C22DA43FABE79E15934AB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-34479ae6.8f150f8d.css
                                                                                                                                                                                                                  Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,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
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1078x774, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):91249
                                                                                                                                                                                                                  Entropy (8bit):7.94314042326166
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:Lnembrn6M4ZkHJgptZaGEISdc9sth3ZtAMOxh3W75UCerd:Lnembrn6M4ZcJI40Se9s3AMOn3W75eZ
                                                                                                                                                                                                                  MD5:292F81F90FE6CD140FF2E3D5ED135A71
                                                                                                                                                                                                                  SHA1:0F4330A32FD09325D535BFEB90E423A3EE421F44
                                                                                                                                                                                                                  SHA-256:D88BA58BBF925231866ABF29DB5BEE81900E5E7CDB49CCA4509264528A7EE976
                                                                                                                                                                                                                  SHA-512:AE6A21497015B12BF1B99DC4301FEF11D5616D40EC3E1F4D12A011A89D59C7824EE3DC00D5963A78099F598EF715FD4389CE4BF9B23DBBBCFE1BA317A513C9DE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`......ICC_PROFILE............@..mntrRGB XYZ ............acsp.......................................-Qt..................................................rXYZ........gXYZ........bXYZ........wtpt...,....cprt...@....rTRC...L... gTRC...L... bTRC...L... desc...l..._XYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ .......O........text....N/A.para..........ff......Y.......[desc........sRGB..................................................................................C....................................................................C.........................................................................6..".................................................................................6n...:...<........jt.v...??.r.o..=.c..E.-.....*"@............................................U~..O......"9...R|..ue..g.h.;....[i&*...............................................................................................5E....iT.t..g.....wW...$wg....wjp.....wg.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):27057
                                                                                                                                                                                                                  Entropy (8bit):7.886508573628838
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:G7DH6SIfn5ChIqflgQY2z+CR8hUywK3cD:GRIRCm3QY2z+nCywKE
                                                                                                                                                                                                                  MD5:1B8714109AC1C300A6848B18F4B10531
                                                                                                                                                                                                                  SHA1:1C40A9917624327DCAD395E8D0A9A204E24D73D0
                                                                                                                                                                                                                  SHA-256:952D26075B0FFA3FD64C6ADD8791E566A5D7010F52382B468A3F1672C5496320
                                                                                                                                                                                                                  SHA-512:4A5388C14A734141CE576FB7E988C90418774F74D2641DFDA2714951CE30264714BAAA6338374F69D053DE8E232EFA6E658FF156AC04412ADCFA3D6C41A3B94C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1365x1365, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):56451
                                                                                                                                                                                                                  Entropy (8bit):6.927338379200039
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:5SZ56j1M27ehueo9GF5Hl/cnawaL+i/opyDHiu/UB/vH+fhQO5F8h:5SZJhqEF5F/cnJaLZopyDHiuMR2Y
                                                                                                                                                                                                                  MD5:CAAD5CE9AAE1754F7C5BDDFE540BEB9A
                                                                                                                                                                                                                  SHA1:426AA6930C891900C2D0C7F153FFD99E5C60F92A
                                                                                                                                                                                                                  SHA-256:A60A9F18BD2465A00567A344571F0F0FB16FC4FE351D8F075E617FF68137CBB6
                                                                                                                                                                                                                  SHA-512:131AF0909590D760D92254D35C5BABAE05A08FB8DF701421723558815221389083186103F86F1F64C08D95A879361F99A310DF2CED8BFCE63BD8A414E0E806A3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......U.U.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):132447
                                                                                                                                                                                                                  Entropy (8bit):7.965780723968977
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:ErQx7WJnVeTJWMRXz15rKYLbYeZu4G+gqg44O0wZfeN7yC:KQOnVMgeyH+Q4WWfeN7F
                                                                                                                                                                                                                  MD5:CFCC313A94DFB8530ACB5ECFE5DC53AF
                                                                                                                                                                                                                  SHA1:4CE68057416501691588568831526F3F621377E1
                                                                                                                                                                                                                  SHA-256:616CEFA8FA49014D34E31D96D913620BF5252AD75654DB3924F71A05834202C6
                                                                                                                                                                                                                  SHA-512:FC051B5D6E2A87267EE275655FB446499CD4F41ECA27A43C7E3666FEDCB37364E65086055B0668434A8E8F0C9CA176C4F9570DE51DEDEB85E37304804BE91846
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/093d9f58-2c6d-425a-b3c9-1898b0aca760.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..........................................................................................................................................................................................................................................................................................................................................................................................................................{n!..8i.r0.a..a..a...q..\Pv.Pv.`v\`v\R.i..v\l.i.!.q./a.A7U..U..U..u1..}.H.il.7........0...r'.y.z'...y.z....y..........y...p.................................0.I...........................<...c,e[...'0+@..0......%0.0.0...D,c9....X...s...,.1......p..!......#8.X......J`..........................m.R.Y..g.5...Nz....doF.V].Q....1.`........................q...Q......T.g..3..P.........c ..D3:.9.y....e.=.}....s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):20191
                                                                                                                                                                                                                  Entropy (8bit):7.570658476408058
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:EUsqD+1BG8DGQZl9Y4PyXpFmx82oEu1W3454xOKeq0ooJRImy+90lh:5V2G8RZHP9oEt3454heq0dRI1flh
                                                                                                                                                                                                                  MD5:D88AE54A30FED8843621233E2C13698C
                                                                                                                                                                                                                  SHA1:9FA542E8677AB97712A7FDC7E1250E36536EC3A5
                                                                                                                                                                                                                  SHA-256:DBE475F26AED9DF934E9DCA6EF2115B5D0968F312174DFECB9DA3DDD3C9640BF
                                                                                                                                                                                                                  SHA-512:606629525B62E056825A3DFBD8CA45E0F84740CAD1CFA79EE8DC3E7A34658E951B3AA72BC8BDF276C294912A38D839DD6C2F864791C9038DC395B7D12D08385F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg
                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:7B89F26DD7A411ED9964B9929500FB1F" xmpMM:DocumentID="xmp.did:7B89F26ED7A411ED9964B9929500FB1F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7B89F26BD7A411ED9964B9929500FB1F" stRef:documentID="xmp.did:7B89F26CD7A411ED9964B9929500FB1F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (455), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):455
                                                                                                                                                                                                                  Entropy (8bit):4.900013447144943
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:5sRyesR1Vm5+hpERK5p+yiHNiMKNqoi198iHpUXX6C8VSeIKR45cnNWSldY:KsDVn7TiJKGYMfC8Vzu84
                                                                                                                                                                                                                  MD5:349139296C5738F2FBACD031343B6BFF
                                                                                                                                                                                                                  SHA1:DB2E6346F94985D180C7081DB376465748E60841
                                                                                                                                                                                                                  SHA-256:D7CE0FA60DAADD138B9D842897FECEABA382258F85832DF2680CE83F43F0CF4D
                                                                                                                                                                                                                  SHA-512:066CEF44F8ABB789338E33E9ADFA7983344BE69F276BE860ABEAC2F458D3993EB3E6180547D19487E037F186631C9477D0CBE3C907371D9FACFEA31CBBF86FD0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-597b172c.b488a9b3.css
                                                                                                                                                                                                                  Preview:.notification-container[data-v-6f22468f]{min-height:800px}.notification-container h3[data-v-6f22468f]{display:flex}.notification-container h3 span[data-v-6f22468f]{width:10px;height:10px;border-radius:100%;background:red;margin-right:5px}.notification-container .noti-box[data-v-6f22468f]{display:flex;flex-direction:column;align-items:center;margin-left:14px;min-height:785px}.notification-container .notification[data-v-6f22468f]{width:100%;margin:10px}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (20899), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):20957
                                                                                                                                                                                                                  Entropy (8bit):5.400416700964817
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:/DYsA4Xhk80xDXbyuohIAwXs3iX775b/2MnnAbk7w86E4:TxklxD3oardb/2MnAbk7w8k
                                                                                                                                                                                                                  MD5:0475D7528762FF3554E3EA171E3DC4CB
                                                                                                                                                                                                                  SHA1:8708798C76A221B4C003751FB192DB228CB84760
                                                                                                                                                                                                                  SHA-256:2A8D1628FDDB57B8C1462397547A4D8A88BC68FDFC012681766813D3F959EB41
                                                                                                                                                                                                                  SHA-512:4E9B573CD9944A77CA3415295047BE6E1067E88AEBF674FAAD59ED01154BE49498036A934399798ADE0D748F031B184361F99C098D3F2EFBB4F37A85FD9E1BAF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-ce9a332e.d8cd2446.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ce9a332e"],{"0274":function(t,e,s){},"0375":function(t,e,s){},"15a0":function(t,e,s){s.d(e,"a",(function(){return a})),s.d(e,"b",(function(){return o})),s.d(e,"c",(function(){return n})),s("13d5"),s("907a"),s("986a"),s("1d02"),s("3c5d"),s("6ce5"),s("2834"),s("4ea1"),s("669d"),s("109c"),s("b2c1");e=s("901e");var i=s.n(e);function a(t,e){return new i.a(t).plus(new i.a(e)).toNumber()}function o(t,e){return new i.a(t).minus(new i.a(e)).toNumber()}function n(t,e){return new i.a(t).multipliedBy(new i.a(e)).toNumber()}},"22b9":function(t,e,s){},"29a4":function(t,e,s){},"3d19":function(t,e,s){s("c2b6")},"4d97":function(t,e,s){var i={name:"EsIconTips",data(){return{}}};s("5734"),s=s("2877"),s=Object(s.a)(i,(function(){var t=this,e=t._self._c;return e("div",{staticClass:"icon-tips"},[e("div",{staticClass:"icon-tips-bottom flex-between"},[e("div",{staticClass:"icon-tips-bottom-item flex-center"},[e("span",{staticClass:"iconfont icon-aixi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):66319
                                                                                                                                                                                                                  Entropy (8bit):7.9477203812066275
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:Gi+tPxNX6ucnz4Zw7vPYpNuirA5gmQGo1CISuKbKNiI:F+tHKucnz4Zw7vPYxUpPHIS7KNh
                                                                                                                                                                                                                  MD5:DBB5460537325E381060D6A696BDABBA
                                                                                                                                                                                                                  SHA1:852C6EA174A0FCDD7E7351B5BC5C1DDC309D87A1
                                                                                                                                                                                                                  SHA-256:3FF029FEB7F2D1B0A7BFFA8D5060030474F569524ABD014585F373A17FC09695
                                                                                                                                                                                                                  SHA-512:404F949EBBAD69F94AE8B173C2C1D8807599DF69C51675E3B0E06BC0953F94F95A51914ABD77BF684DC3C5FF42249DEFE6152BF148F4AA8C1515FB8D29879374
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5524
                                                                                                                                                                                                                  Entropy (8bit):7.883928277691611
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:WhJUFeNHgld/rdM2oX1pfs1BBfcVq3CxmaiVFMbo9qJC1dwH2J34Rm1cum8lwoRY:E5NH+BqBl1kBBfc1xmnQ7U1dwH64AyuA
                                                                                                                                                                                                                  MD5:1EA7FCC6E9B3100BFFBE6B7F028FF17F
                                                                                                                                                                                                                  SHA1:61C58566BBC59E3F7EEE8FD0CA827C00DA52A17C
                                                                                                                                                                                                                  SHA-256:A3B706331A70FFA493547D558A58857BFA2DCBE54F11B19745A8C0EC4692E045
                                                                                                                                                                                                                  SHA-512:7C129D8B0F97C5C3645A966EA129CF352E53997C2CAEB88D975A6774BB157808DEC36999B766942663622FCE8CE7EA387D4A2A5F4385CB68481E554B4DEE4D05
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/right5.1ea7fcc6.jpeg
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."...........................................................8...T.Q....#Yb...Z...TG.ck.QPD...[-d.hH...a.W`..%Ln....c.:....\{`.+@#..C.J...9.{.U.....A...}.1R.e.....r.j.].....N-.9........7..d.sh...W...O3...O6..s[....F.lPV...&.l~.S..{..6w..R..].R........../.....:Qg...o.....Y$]m....B....R@.r.K+.....*tX;w$W.S:...=]..M.....liS|z....}t.....j........T..S.*.tn...u+1..g^J.M..|J.+....*..f.....+......P..............................................................LL...A..7x.......^.kA..o.....NX.r.n.Y...;fV....bZ.X,(.........................................U...v.Yu.'......S.z|.O[.T.I.....}+.....zFc..&W.xt36....D.H........9........................!..1Q"2Aa..q #3BR.0b...CPr..$..........?...L....I...lW8'<5.P&.-..u..C..w.....x.J......yi.8H.....<../....9.....T6:.......Uw....M/..&.O.......c..s|.h._.C.$.g....._x
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43151
                                                                                                                                                                                                                  Entropy (8bit):7.92956899665938
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:GAnBvnXpOznCDoX5cNyXgGjFLhpx12yVa6+kZL/4FIpV8xoeKzHMkLFr3:GAnBvZOzCe5cNAgGjFNpb2R+4gixovLF
                                                                                                                                                                                                                  MD5:B367A1A2939ABED5721BA1CF5FD272AC
                                                                                                                                                                                                                  SHA1:14494A7FE1017A29F9FED7421F7D652257490203
                                                                                                                                                                                                                  SHA-256:46D322495677C8A7C5394E265B4FF29491E138CA470AA1CA2D8ABF364DB9CD21
                                                                                                                                                                                                                  SHA-512:2952940E26D548EF1B5CAAFF6ED0F6226A5FE3333BE792544289621E428353943DF8B2C80303329041E0B0308B6FD4961D0805110E5D74BF4BFD3808F3C71117
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...4..8..>.f..a...~...>.f..l......>...)..-..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 910x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):237068
                                                                                                                                                                                                                  Entropy (8bit):7.964855306959425
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:p+zpCBaXboUhv83vTJMuOeo4q0l/l0yBsiaDkKhPbqTswCTh:p+pXboUhv8oe3lBBZcWoxh
                                                                                                                                                                                                                  MD5:DDCAEF2C6AAC08FFFA6008F8116D4863
                                                                                                                                                                                                                  SHA1:5DFD62507F633AA81445A44811BB63809316C059
                                                                                                                                                                                                                  SHA-256:805C8FC4DE4D9C9903F475ACAD7422ECF82AC2CCF5BF0A442A1686D1F3FA2026
                                                                                                                                                                                                                  SHA-512:95BEF3E1700D32E6085D333D6564DB07C4E9D6CA15F68DB74153BFD184D8742022929332333565410AC220335E3CC373033AAEDECBD28C5F7E9AC7FCCC528D7E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."........../............................................................X...........................s.y,..3.t.|?.......=g7..{./".{6..Z........?.x3'.8/>.z..3.zK.;.wo..............................................................|.w......d.V\./...2j@.;.Jh..qO.|..>................................................................Z......VD.......CMUJ2G!..j,...zlo\.e?GE.i.o..z(......................................................~;_.Rs]..3.c..1.....A...v......&..g..1...y.#...Z=...V[....................................................i..9#\.d..u=.65....E...bu..C8.6.h.b.....#.bv5.1*........h1................................................~.}c....@..,1...'....c......s...gQ....cA\.....Y..>...L<.:.y.c..z.................................................."N...:~.`..y...C8..qI.....3#d.tv,2.F.[Q.3.............w
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2267), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2267
                                                                                                                                                                                                                  Entropy (8bit):4.964960763386829
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:VFoMx4M8FVuS2jd8GM7Zul3aPj6t9p/POnyinxMn5ht:DrCvFtC0j6Z2rxMPt
                                                                                                                                                                                                                  MD5:8C6C2E32D246F43938C015DDCDEB69C0
                                                                                                                                                                                                                  SHA1:B6C0900796B2F918E95196D1DEEC6B6BB23DE45C
                                                                                                                                                                                                                  SHA-256:2286584045D499C3F6D7E0178051E8CEE89B1E36412F7E91B095F677E1B46C73
                                                                                                                                                                                                                  SHA-512:9BB9BF502E8CFE654B271EAA74DFBC90F633CC0FFC25CD2811F89643B603D79584FC1396AD80F23B84CF54BEFFA20F21AB81A34C3F799D0B7B6CDA721418FEAB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-83fd3762.bbf1f88d.css
                                                                                                                                                                                                                  Preview:.stroe .store_title{text-overflow:ellipsis;display:-webkit-box;-webkit-line-clamp:1;overflow:hidden;/*! autoprefixer: off */-webkit-box-orient:vertical}.stroe:hover .stroe-item{border:1px solid var(--color-main)}.stroe-item{flex-direction:column;border:1px solid var(--color-border);border-radius:4px}.stroe-top{width:100%;padding:15px}.stroe-top img{width:80px;height:80px;border-radius:50%;-o-object-fit:cover;object-fit:cover}.stroe-top-title{flex:1;margin-left:15px}.stroe-top-title h2{font-weight:400;font-size:14px;color:var(--color-black);margin-bottom:6px}.stroe-top-title .el-button{background:#fcf2e2;color:var(--color-main);border:1px solid var(--color-main);border-radius:27px;font-size:12px;padding:5px 10px;white-space:inherit;width:118px}.stroe-top-title>div{width:100%}.stroe-top-introduce{font-weight:400;font-size:12px;color:var(--color-title)}.stroe-top-introduce span:first-child{padding-right:4px}.stroe-bottom{margin-top:20px;padding:10px}.stroe-bottom-left{width:173px;height:1
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 724x889, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):41611
                                                                                                                                                                                                                  Entropy (8bit):7.926961908457849
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1CSqOAnN5XScHDhNwdErLTQCBLnVh0xiS/aNBFx2yggiujl+fhBQUkypJ:gvOQ5XSYDDUe3QCxVg9y3F1Xiwl+fhBF
                                                                                                                                                                                                                  MD5:4C85719FADD1DD49D50764EBB37F8BF4
                                                                                                                                                                                                                  SHA1:202BD373F578DF56177FA741F81F7961A7D0A9D6
                                                                                                                                                                                                                  SHA-256:EE62D20D0F0EC21165F8F72CCDCAE8656724084B83FB33275674A13AB9D9C283
                                                                                                                                                                                                                  SHA-512:5226EAFF0FBA868BE39AAD762B79A4354CB46E4C839A841E5DAC176AB4DAEACEF5DFDD0449A9F0C8B5294D64033BFB6048D635CA4E2F5C231588DEF6BCA34A9E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/f7afcb31-8430-46eb-9114-c2bacf56fc71.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........y...."....................................................................................h...:>..y....b.rw..6..yO.......M...3...{..;q.@...........................g.yWA.Vo..%.Q ..(......s)..]`...n>.....}....HD.........................t..l..A1.-..$c.'...3N..X.dR.J.j....d..$m.O...{_.}....;.........................."U&.B............>.!<p....o....g9.i.2..$nt..tf.............=..................G.S.b...J.2c.._....L..K*-..iG.zA.Wr.G!.\..>....~.>k.~.....V.k....M..&...7...{.$....................:$V(N:.0b.3a....H....z..].........k......|<....w.u.@.HH..V......DH..............G.v./-F1.5K...Z.H...7..'..y.......D...?Rx..6pT........*....;..{.A...............W.7.\N!..'QR".&DZlWs?....R..........|..............#.t.>.(.b@...............k.SZ.Dj...2D..y..F...$...........{..-.v..p:......6~....|...............<0..]...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (922), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):922
                                                                                                                                                                                                                  Entropy (8bit):4.847798954325649
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:DQY45UPjAMcg5qKgmnerqSlxDA7SLzRbFNkbhQV5U7mNV0RJKBX2FdDf5pjFE:sYkvMq4+q4AatbxLIIkdDxM
                                                                                                                                                                                                                  MD5:3701036A35BCEA856E89F00D36781E8F
                                                                                                                                                                                                                  SHA1:B63D63B209CCC2D1402C31A15D1D83EDFE17D7C9
                                                                                                                                                                                                                  SHA-256:A1E235F84B6314672B83A7044C2002663EE3A911F57B6D40232C5A0677B4BC32
                                                                                                                                                                                                                  SHA-512:704FF416FA3D339A2677F78C0648D1991B282FD126CF410E760F7268DCDCADD45E77CC9FDDD37352FBD6BFEC16B25B97FA60C12C3A07BFF3D1BCA84C13F91903
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-3fd6aeb4.ba19ca45.css
                                                                                                                                                                                                                  Preview:.classification-title{font-weight:700;font-size:24px;color:var(--color-title);margin:24px 0}.classification-item{border:1px solid var(--color-border);padding:24px;border-radius:4px;margin:0!important;margin-bottom:20px!important;height:234px;cursor:pointer}.classification-item .el-col{height:100%}.classification-item .cla-img{height:170px;width:170px;overflow:hidden;margin-right:10px}.classification-item .cla-img img{width:100%;height:100%;-o-object-fit:cover;object-fit:cover}.classification-item-text h2{font-weight:700;font-size:20px;color:var(--color-title);margin-bottom:14px}.classification-item-text p{font-weight:400;font-size:13px;color:#333;line-height:1.5;overflow:hidden;height:140px;text-overflow:ellipsis;display:-webkit-box;-webkit-box-orient:vertical;-webkit-line-clamp:7}.classification-item-text span{padding:4px}.classification-item-text span:hover{color:var(--color-act);transition:all .2s ease-in}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5717), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5717
                                                                                                                                                                                                                  Entropy (8bit):6.04721975515833
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:GXz4UsG8OOOOOOOOOOOONaHYUt0bgCusCoG5YNDwTsoQiEbLGVk7AtWA2WyUfsXR:Iz5sbKYxgCtCowY2duLGm7AtmIfsXR
                                                                                                                                                                                                                  MD5:E79C00CB7CA8983A851123BA2995282B
                                                                                                                                                                                                                  SHA1:D6439CBAC31440161232B30BDE84F72DACE6F3F3
                                                                                                                                                                                                                  SHA-256:1F395DBF216FAC976C28AD9A5D7310F5FA0A4A58D6465BE836FE493C7D9CDA06
                                                                                                                                                                                                                  SHA-512:96F881D710F575D2D4F87A2610D16C2B87FB5874DC4AFDA800BA5F175E57498E791FF40889A3E3BB4998DF8738BAB4F65F3F790BA6FE077954A434D181EE9D17
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-356c00b0.3a3fd33a.css
                                                                                                                                                                                                                  Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,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
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999387335513975
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:oMxfT1yK3yYoSRG8TA1423HoUggPuE3C5Th1Dmslxc3V:o+1y8wSRGIA1h3HoU3PuQC5ThBlOl
                                                                                                                                                                                                                  MD5:0BD381B6E29863FB29B3A252C9CCEBAF
                                                                                                                                                                                                                  SHA1:62A69BF4C10E811B6C9A5A3A39A15A27ADB15C74
                                                                                                                                                                                                                  SHA-256:B88CD7EF24E1E7F6DFD25FDB5E159631E9848AD52EAE6679152FAB255BFC2458
                                                                                                                                                                                                                  SHA-512:D21035BF4E762AEF2395CED357D715DD7D56C622A089FB4749591DC5A7F7A36B7C18C164BF00F97F0A1CF22E49EF26090A45CF51EED279CF013108D38BA16541
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:2
                                                                                                                                                                                                                  Preview:0.4.Z.L.+.9Aw'...0.../...i.+sG..... .....B46/......q*6S.......5}..4c.&.......G....-r.I..e.!.....8@..TK..U.D!.....h>..q{...~d_.K..1.N-..'..~...&...2>.).Z........*........[IQkdL....U-M"u.Ng.M~%.L.@o.|.T.6...R.5...S...0..C/...;.d.7........Pn.%xS>[.-...:..mp.G.|%..u..i........$.L.f.3&...`T].....j;S.v.......`$.`..;.....^..cjMg3....h..j..4..%.z~.$M.I{#s...4...G...d3U.U...<P.j.$........(ehy...0.xp9...J...rd.....1V....>.....h..'.......bLy..d.\x.,....Q..l..~..%.d......N..G$.p...]....w.<h.V.~.....;.b..#.kT.L....C<.Y.9.....57.x.. .../(X....F.,dB.^)f....K.m._..T..D....-.;..&.K.z.k.#oS...L*..t.q.....c...n..S%.M.2..N].%.I....i.......\F.'.-.QR...OV.#f\w.].Ny..%*..^...c.H2...|.]..\..l\8%..%...../.h.g..}A..sat....c..MwA. .....uJ.vj.K...3.n.k...-.....3......,.A...c.\.....2Y.e.....beM.g..f[..L.Y)l^..!.3.8Wo.p..w..R.........8..4`.......eFr....}T.......i_..a.;...i5.q...(.yI.. ..v\."c..C.....%........:.0.5l..\..Z#P..8.M..l:.b....p..*Ti.....!.z
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1078x774, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):91249
                                                                                                                                                                                                                  Entropy (8bit):7.94314042326166
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:Lnembrn6M4ZkHJgptZaGEISdc9sth3ZtAMOxh3W75UCerd:Lnembrn6M4ZcJI40Se9s3AMOn3W75eZ
                                                                                                                                                                                                                  MD5:292F81F90FE6CD140FF2E3D5ED135A71
                                                                                                                                                                                                                  SHA1:0F4330A32FD09325D535BFEB90E423A3EE421F44
                                                                                                                                                                                                                  SHA-256:D88BA58BBF925231866ABF29DB5BEE81900E5E7CDB49CCA4509264528A7EE976
                                                                                                                                                                                                                  SHA-512:AE6A21497015B12BF1B99DC4301FEF11D5616D40EC3E1F4D12A011A89D59C7824EE3DC00D5963A78099F598EF715FD4389CE4BF9B23DBBBCFE1BA317A513C9DE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/selle/2023-11-06/e2e57f13-bf6d-48e0-be0a-1a881b082e8c.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`......ICC_PROFILE............@..mntrRGB XYZ ............acsp.......................................-Qt..................................................rXYZ........gXYZ........bXYZ........wtpt...,....cprt...@....rTRC...L... gTRC...L... bTRC...L... desc...l..._XYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ .......O........text....N/A.para..........ff......Y.......[desc........sRGB..................................................................................C....................................................................C.........................................................................6..".................................................................................6n...:...<........jt.v...??.r.o..=.c..E.-.....*"@............................................U~..O......"9...R|..ue..g.h.;....[i&*...............................................................................................5E....iT.t..g.....wW...$wg....wjp.....wg.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (14417), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14601
                                                                                                                                                                                                                  Entropy (8bit):5.346825029887984
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:TbqTd1RPDWzU/q+1mruvgKHoBUsnyHZHJV6QXfZH+00Ma7YHNKnZRH:iTd1gzUxArkHotuqQXf8OpHNKZZ
                                                                                                                                                                                                                  MD5:E7B7A4136D226BF7BEA1D79F167DA41A
                                                                                                                                                                                                                  SHA1:53DACC5E189CC3BD9573BCB095CBB54663EF783C
                                                                                                                                                                                                                  SHA-256:A13CD87CA8ED8264B5CF494F06256202DCD4BFB4548171DC962A3DA1325F48D1
                                                                                                                                                                                                                  SHA-512:1DB39F93073D8D8C44788ECB31853B1915E8505966D35A46A69C8C2AE5DB7692FAEE5FAC734A3790CF65B49CEEB0BD79E09D707C095E92C5547E525E1AA3B3E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-2343ec85.84808b99.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2343ec85"],{"097c":function(e,t,a){a("88d6")},1347:function(e,t,a){a.r(t),a("14d9");var s=a("2f62"),i=a("6c1f"),r=a("21f4"),o=a("4260"),n=a("15a0"),l=a("5133"),m=a("2ef0");i={name:"withdraw-dialog",components:{EsPayModal:i.a},props:{value:{type:Boolean,default:!1},currentCoin:{type:String,default:""}},data(){return{itemname:"SM-wholesale shop",form:{network:"",address:"",quantity:"",arrival:"",coin:""},formBank:{bankName:"",bankUserName:"",bankCardNo:"",quantity:"",bankQuantity:""},options:[],rachargeType:[{label:this.$t("message.home....."),value:"Virtual"},{label:this.$t("message.home...."),value:"bank"}],rachargeTypeV:"Virtual",optionsValue:"USDT",bankRules:{bankName:[r.a.ruleUtils.getRule("required",this.$t("message.home........."))],bankUserName:[r.a.ruleUtils.getRule("required",this.$t("message.home.yourName"))],bankCardNo:[r.a.ruleUtils.getRule("required",this.$t("message.home......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                  Entropy (8bit):3.809397528383803
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YGKWAQBwn:YGK+wn
                                                                                                                                                                                                                  MD5:5B85C39FB769EB183B6E5B8519EC3A00
                                                                                                                                                                                                                  SHA1:AE8BE787B4C0500A7125BD129F660D18541D9DA9
                                                                                                                                                                                                                  SHA-256:BA3DC3CF6E634921EB9EED57E39334B4517B5B8B09327A935FF0D5546802C12F
                                                                                                                                                                                                                  SHA-512:68D10A3CC895858D8BFABCD41DB64466B2CE4907D7844DD0F69C6A4B83344AA7B3CDA0BA2ACCBD5E81A925652B4A7DD2580316C1D0B30379F80A10FF687FD176
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/wap/api/activity/lottery!getCurrentActivity.action?lang=en
                                                                                                                                                                                                                  Preview:{"code":"0","msg":null,"data":{}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 857x1050, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):48075
                                                                                                                                                                                                                  Entropy (8bit):7.964070196415174
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1cS2+ioGBA89RGlxoPquyl4Y2RKMmjbTai8u6JZfHRAQTGyGsp7+i/27pUi:45tBA8uH2RfmjbTTH6JZfHR79pzuei
                                                                                                                                                                                                                  MD5:013FE4ABA3BF16F7E54FC87414F2FCC9
                                                                                                                                                                                                                  SHA1:78D37FB3E926E07FF603A0E1D2246523301DBF9C
                                                                                                                                                                                                                  SHA-256:0EA676E6317E0AA668EC454888B2F5A28B97008372616A9B73246EA783643B4C
                                                                                                                                                                                                                  SHA-512:AA8E69C89FAD117F57C1D46DEDBA44E56721D6D8FB70B89B67E51E1CCDB5A8F3398C3EC85FE0D5F69827C0624BD1918B92B21E99F65801E1397232E705F3E881
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........Y.."..........4..................................................................=k._..-....z...>......|.|."E..Z.#..x.g.|sOd.k[.....c.~.......8_J.Hk.B4.)3.L.kH.z.E.j..:"....S"....s..gh..c:P.=)1.[....o...|..s......./....7......L...1."....ih.#[S.b3Z..{g1uw..c....W...3..~w..G.}=......4.=.;.M)5.....8.2<g7..x1.."j...E..-k;kMJF..g.C...i.."!Ch..cU.-.....D.D...IL...H.v..Sle..s_/9........O.....>7.z...k.&..F.Aj.+..QI.&Zw...]+z..FykK.u.c......^.>U.Z.....=.y=......h...ea..kY...<~>^......~J.kw.x.$.3\..Q}3..M$...;o.Z..tk..DiM&..4.=@..".(.....fEd..9..^....Oi.....i@...#......&.?w{.kL.k.u.iL.h...U..3..e..Z...+e...?@.c.A......}..y}|......R.-Z.3....U...w.....H.=?.y..uW\...X.Z-,.i...X...J...)z^..........H.Z"..S...i..:.4...r..:...{< .0........o/..._...+4Nt..JRs......wLLZjZ.)M..+.g...o.xv..x....y..s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999609116981231
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:fbiAwTobopkDNj12bb5zcXDYMAhjUpIsbm+Bs+:fbiAwCopkpsbbssMAhSIbp+
                                                                                                                                                                                                                  MD5:B09702CEE74939AC9693AD89D0A2015C
                                                                                                                                                                                                                  SHA1:B399A3280C9BC3334BD0585FB5ED002C72A9432D
                                                                                                                                                                                                                  SHA-256:F112E05415E5AA06A2C705AC4804112B0E23A661A3979C52810032B965920671
                                                                                                                                                                                                                  SHA-512:B90F3952CAE389CD58E3D28018C7BF6A22B6BCD63931D8475E948B1E3403E52448A7C0F2AA45D5A64518808847B6350EACF923B3E55EBCBA1A6C7358E9E42F75
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:19
                                                                                                                                                                                                                  Preview:.....e....<X.`.....R.....O.j.j .9.%x..L..H..Y!....8.@.3.ql..L...Qj\.sEVE.Ze..L.... ...$^..l..v..i[.u'.xk..r...i..[..3.t.`.ly.......;9..F...'...AT.a.........V...ec-.y.@..b....FO^U.*....`.VDf."w....:..S.D013.i.AT..q0...dQ@..,.rkh.....0.KW.....F..V.$....s.8.#...`h.pNF...V(..S%.2.g.....w..E.+.r=.5+.....9....]q.N.R..b.p9W...?....T.?..4G..w.+*.~.<(...T..)..p>'>.[Rt..,IGJ.../>*..;..I..o..^".>.....K..W.Y...r.....:.......d..:..L.M...t.B:..D..Y..H{C..=.mH.T<..]..x......8k...\:-..o...i..DV:6............w"....ezsu.,k:..V,....e..{.A..#[.fI.Rn.e.[.e./.0}j.n....../.o..bx.fZ.....h..lk%.....k....J.\T. u.N8. 0..{=.i*.z......_...B. .b..]G...#v.'...;).Z~...PE_..I"Q,.....4..E..T..eO....Kl.....Ef.i...,.QR..}.....g<..................P..c.........&i.......x....i.....$.(k......B..}~.....J..p.A.M...#7t..}V&2./......-q.->........7..zy~7t..v..j.......m.{,d..3.....Vl....].njn,.RM......."...2..rXnmd.L..O..y...w..7;...{. 1K.-p.T].........Ak.W.;2.W..+...c.V4..m..)A...0.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):138697
                                                                                                                                                                                                                  Entropy (8bit):7.978955586463556
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:EYIZstVjQOeoAYzeufLqX99sd9JGjY96eDdlswyo102lnkS:ELuBkoAYaKqX99sd9JDQeDd+wPnB
                                                                                                                                                                                                                  MD5:755BEB0ACC47FD21E538C3B25359B060
                                                                                                                                                                                                                  SHA1:3EA9D8C04DC9F72448F2B72802065CCA80A98B53
                                                                                                                                                                                                                  SHA-256:9636CA3C7079D5E57D692B66104FD9C53854C54B9C074DC79C974D52FAB6FC82
                                                                                                                                                                                                                  SHA-512:9239457347DD2CC3F21401F59280FA233CF0F74D4D47415112E3666210E07410FABEE8FD06346880890D5A0FA1211E3D2754BF6C7B83E7FD23E83D8AF70CF2D6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5...................................................................r..!..!..M0...@...C..&.`...0C..P.!...i......................0..h.t.j2...| ....}...<...|.2p........|......,.Z..7.......%jKP..3eAJee.*...N^...v...;...J.T .p."I"1`8...b...%..T..*.%...Sq*.j...,*...Ud.q....l.F.(k.....L...+...b.Z...!.. .0M.4..`.................... .&.h...........`...`&...............?..6:............,.<...-....n....S..gY9.m.*..+..2.]d. IT.E+..c.Vw.....J6..\'.A]844.@.....N..*...c.5P.J.+RD+.7.D....t. #...5d.,y..}E...|qa...D.e8.....G.m.ACLC@.&.........h.@4...`.e$.@....!..h....................10h....v.s...C.../;..gM...y1-...Kw:...f.+.#....kVYU.r..W6J...r.4.6V.M2.N...d.#.....2\.bJ..N.l....@.D.U...mj..*.T..UBQj.Y.Q...UUN.'.....f.%8..L-..(.....q.p..b...\....X:._..l..I.4....t.......!..!..4........ !...L.@
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (358), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):358
                                                                                                                                                                                                                  Entropy (8bit):5.24485902437921
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:lD3r1daZurLWrPAu4K50ZLv/RjPAYD1k0pzNXoHTmjZqrWrUMWmaj1SNDKBB:lD71AZeyTAuHq1/Rj4Ypk0pz8mFuQUsq
                                                                                                                                                                                                                  MD5:49FE497CD9EDB2B28BA875D23798F2E8
                                                                                                                                                                                                                  SHA1:4566DE79364CBCACD8D047F3195955966C39D5DC
                                                                                                                                                                                                                  SHA-256:90DC47EAA9FBFCAE6A6863B1E07BCEE10529F6F2F9E76C71382903052A141C94
                                                                                                                                                                                                                  SHA-512:7E23F31F49F3467B47E056F8681AA3921C42695A13481351BC3B513B55C43A0EB4B2A9876D43162CF4599E5CF78F608C7954E19E91C8FC52431EB14DE710BF4F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-2d216070.47149f4c.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2d216070"],{c15a:function(e,n,c){c.r(n);var o=c("2f62");o={computed:{...Object(o.c)(["isLogin"])},created(){}},c=c("2877"),c=Object(c.a)(o,(function(){var e=this._self._c;return e("div",[e("EsHeaderView"),e("router-view"),e("EsFooterView")],1)}),[],!1,null,"1a2fb9de",null);n.default=c.exports}}]);
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3876), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3876
                                                                                                                                                                                                                  Entropy (8bit):5.187763268278505
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:lD5865A63byE6lJJi/FjzIzRHRHu+ZrscNr/nPTJ4HSwB48D8W6HyQAPoWnkq3mr:h2lJU/FUBZrLDmw+1kimM9LKQ2
                                                                                                                                                                                                                  MD5:1B5A3DDE2C89A4B888104A94C5F9905F
                                                                                                                                                                                                                  SHA1:4C76563F627F89B3A180CD49C9BEC401EF8494E4
                                                                                                                                                                                                                  SHA-256:4EFD00D1B3D5B3DE192B3715C3076486581D9A4A62A698C3AEC04C4125C46EFF
                                                                                                                                                                                                                  SHA-512:A9C5499399CF3C52AEF3FED95B83088D8D0CF40CC5022F445785C034E63CE8B07047130DE00F2FED34CA2BBC09FF32B80716E9D6BA3F5B525308686A38177160
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-0492056c.e45135e6.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-0492056c"],{"2c90":function(t,e,a){a.r(e),a("14d9");var i=a("2650"),s=a("e5c4"),o=a("4260");i={name:"CollectGoods",components:{EsProductInfo:i.a},data(){return{listData:[],loading:!0,pageNum:1,pageSize:8,total:0,dialogVisible:!1,currentId:""}},mounted(){this.$nextTick(()=>{this.getListData()}),this.$store.state.user.currentIndex=3},methods:{goBack(){this.$router.go(-1)},numberFormatFn(t){return Object(o.f)(t)},currentChange(t){this.pageNum=t,this.getListData()},getListData(){this.loading=!0;var t={pageNum:this.pageNum,pageSize:this.pageSize};Object(s.k)(t).then(t=>{var e=t.data;this.total=(null==(t=t.data.pageInfo)?void 0:t.totalElements)||0,e.pageList.forEach(t=>{t.loading=!1}),this.listData=e.pageList,this.$Gsap.from(this.$refs.collentGoods,{delay:.5,duration:1,y:"+100",autoAlpha:0,ease:"back.out(1.7)"}),this.loading=!1}).catch(()=>{this.loading=!1})},cancelCol(t){Object(s.j)({sellerGoodsId:t.id}).then(()=>{this.pageNum=1,th
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 910x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):237068
                                                                                                                                                                                                                  Entropy (8bit):7.964855306959425
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:p+zpCBaXboUhv83vTJMuOeo4q0l/l0yBsiaDkKhPbqTswCTh:p+pXboUhv8oe3lBBZcWoxh
                                                                                                                                                                                                                  MD5:DDCAEF2C6AAC08FFFA6008F8116D4863
                                                                                                                                                                                                                  SHA1:5DFD62507F633AA81445A44811BB63809316C059
                                                                                                                                                                                                                  SHA-256:805C8FC4DE4D9C9903F475ACAD7422ECF82AC2CCF5BF0A442A1686D1F3FA2026
                                                                                                                                                                                                                  SHA-512:95BEF3E1700D32E6085D333D6564DB07C4E9D6CA15F68DB74153BFD184D8742022929332333565410AC220335E3CC373033AAEDECBD28C5F7E9AC7FCCC528D7E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pc/gp/B07XGP7HTW/81fwoaIeEOL._AC_SL1500_.jpg
                                                                                                                                                                                                                  Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."........../............................................................X...........................s.y,..3.t.|?.......=g7..{./".{6..Z........?.x3'.8/>.z..3.zK.;.wo..............................................................|.w......d.V\./...2j@.;.Jh..qO.|..>................................................................Z......VD.......CMUJ2G!..j,...zlo\.e?GE.i.o..z(......................................................~;_.Rs]..3.c..1.....A...v......&..g..1...y.#...Z=...V[....................................................i..9#\.d..u=.65....E...bu..C8.6.h.b.....#.bv5.1*........h1................................................~.}c....@..,1...'....c......s...gQ....cA\.....Y..>...L<.:.y.c..z.................................................."N...:~.`..y...C8..qI.....3#d.tv,2.F.[Q.3.............w
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2030
                                                                                                                                                                                                                  Entropy (8bit):4.226443677665994
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:tU+luttJ2lHj8HRIIe9U8lTN0hS5OY3/mLT3TShmrkvSLt7inirBphONjSVhw/P9:nG0JqSUATN0vE/mLTjnAIkiticN4JEVo
                                                                                                                                                                                                                  MD5:74EE48C895CE1427DB77B19FAC0D5B4A
                                                                                                                                                                                                                  SHA1:9C16652377A108C7320161592850F55F93726C79
                                                                                                                                                                                                                  SHA-256:1D0BA8B7C85E5798799DD1BB776CCD5018F483071807FD7CD133753FF6B270FC
                                                                                                                                                                                                                  SHA-512:AF68B5BDD9C8EE628BE0417F3E0CC4866B086476BDE93A469B5AADD1F93E439D7247724E6D51FB0C09AEC21D84F7FD17896451051C1A50D4D996060DFADE1874
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<svg width="11" height="11" viewBox="0 0 11 11" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_3934_35988)">.<path d="M5.5 11C2.46262 11 0 8.53738 0 5.5C0 2.46262 2.46262 0 5.5 0C8.53738 0 11 2.46262 11 5.5C11 8.53738 8.53738 11 5.5 11ZM5.5 4.85192L3.22942 2.58042C3.18683 2.53813 3.13634 2.50465 3.08082 2.48188C3.02529 2.45911 2.96583 2.4475 2.90582 2.44771C2.84581 2.44793 2.78643 2.45996 2.73107 2.48312C2.6757 2.50628 2.62545 2.54012 2.58317 2.58271C2.54042 2.6249 2.50643 2.67512 2.48317 2.7305C2.4599 2.78587 2.44781 2.84529 2.4476 2.90536C2.44739 2.96542 2.45905 3.02493 2.48193 3.08047C2.5048 3.136 2.53843 3.18647 2.58087 3.22896L4.85192 5.5L2.58042 7.77058C2.53813 7.81317 2.50465 7.86366 2.48188 7.91918C2.45911 7.97471 2.4475 8.03417 2.44771 8.09418C2.44793 8.15419 2.45996 8.21357 2.48312 8.26893C2.50628 8.3243 2.54012 8.37455 2.58271 8.41683C2.6249 8.45958 2.67512 8.49357 2.7305 8.51683C2.78587 8.5401 2.84529 8.55219 2.90536 8.5524C2.96542 8.55261 3.02493
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1458, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):88025
                                                                                                                                                                                                                  Entropy (8bit):7.9119811703677225
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:EtK5Xgkq/61E5KYMb2QG4djBUKFQN0405AQZ9GWGCyLmgSOrH:EEgP0E5K+W4052pC4
                                                                                                                                                                                                                  MD5:DD9BF4005D21A4D398581EE790DEFFD0
                                                                                                                                                                                                                  SHA1:03F62C4320E1236C0E1408079419E62E8043168A
                                                                                                                                                                                                                  SHA-256:97D5CA61EF391B0128979A0E568AF2D0D56FDCF41A5AFF34BA1FEB2F270402C2
                                                                                                                                                                                                                  SHA-512:D89A23BFD4B1B9DF695FFA803AFC183C6577245165994405B7160BCDA6C9D0331DD923DD40D9EC650055A9364324DB0424B3919444D7A9089EDB1F9841261743
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6........................................................................+5.+*..YYVQ0..^i*^i5^......Z^ij...V.KE-5.-jMky....R.YgkR.["m[MfkkR.KMeKMmjZk3[LL.t.M...z3...8...,$.nN.D.|...Y\wd...+PT........ .Q...E.B4.Y......-b......[..u.\k..Mr....W..1.l.....)..d.[$............. $..bR.Ih..)LJb....I)Mn.)J.LY1+I-.....+._.|?...Q.NZc....".DY.H......Z......KMf....KMf...b.......s..T.....Rf&kdL.......J......v.t.115..OW...N....r.x.Z'lBaY..Z........5....i....!.b..LP...i...rx.C~>..._.p.1..#..<...[.+l.1l.&-..R......J.+Npvh..hD.g=yi...2L&SY.a2.L.%+Be12X.Z%5.L.JV....13+.,..%beh...P....'L...C....$.+[Me["b&k1[Me[.-Z^ij....k5..YR.Y.mjZ)i../5./5./5...%I.fki..K"U..YZbf..zm..'|........98..4.J..5.0..u..("j"sD....$".+1.1...f.b._..i...Z.6......X.4...Z......6.B'..[.."bh...!$%(.lt.:S^.Nm3..%.r...M..8J.I..L..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x352, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):23119
                                                                                                                                                                                                                  Entropy (8bit):7.917052198958561
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:I1k5onoNfmW/D8xxYbOo/G/GYKECK+CB86Z8ZE207MzNDgMSd4tnSivrNtkWCS:I+55+GD8x6bNu/GYNX8I20wzNDgLmSiz
                                                                                                                                                                                                                  MD5:999C9FC41BBA4186A820213428D48AC2
                                                                                                                                                                                                                  SHA1:7E9C15029BF4ADD31021CFC012DD72CCACB18974
                                                                                                                                                                                                                  SHA-256:B04501986A195A5C864CCE442C6DC97E9BE7D06B7E89F9B157F3BF28BF856410
                                                                                                                                                                                                                  SHA-512:2D65C5AD641AE40969FB20723275D2E200D3787D9C2D84779EC90D5AF7F786A10D98AEDFB101F223FA4488F01833226C248B2C1250ADB9BEB2063410A3BBE8B2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/SM-1.999c9fc4.jpg
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......`...."................................................P.....D..."..."eK..e2.%$...........@...&..hf.V."..nMl.e3+$............ .....f.X..hZ&...b.%....IM...............&%9s.W.\......%..+%2.r..........9....bg/#...b.5.D.L.C.y.N...L.S)'". .L.......@........h..~3.[.".Nd).>...q...%3)..)..........&.....y]l.w.x.y..6...X......1..e2.JR..........9....[<.D[/..?U..<Yg..2."....S..[....S)JW..........@...N/7..3k..U.[b.4&..u.U..W.}>|.n.S)JY..............b....7.go.m{n.k.=+.V.~/...........w.R...7@........r...0J#..7_.9._].h..+Ls.+..7k......,.e)...........A......?A.:...X:~.o=.h.]...t.............L.R..........@....H...K.......]M...&.0|g.........z$.e)J............P....K.........._..gO6.T....|..s=_....v=l..R.. ............I...K....u#O.....g.kf.[.E...|./....7..{..L.S)-x.........r@..}....U.>_..p/...u.5>.|..yW$"...~<.........R..h..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x890, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):116736
                                                                                                                                                                                                                  Entropy (8bit):7.977568364519315
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:5e2yg9EXZZEXO06Ae3UYn/HFkdOQRC+p/o:ZyeEXmO06AuUYnNkkQRC+p/o
                                                                                                                                                                                                                  MD5:C5A47705795CDBC1E8729597AE3590C0
                                                                                                                                                                                                                  SHA1:DC331981DD3AEB0E2EF49A5339B9DE6FC874A6B1
                                                                                                                                                                                                                  SHA-256:2C4FB62978884F281072FA2AAC50ACD32F422CD139A6E8C703C644263F3CFEFE
                                                                                                                                                                                                                  SHA-512:64B217EB462365A15E408992E9F6CAFC4DA3AEFF8BE47A4A0D9CF1EEC22AE84B8C49DB9E0BDE58EEB4C3218D3503147FA72FB222E07DD10F09E08108934F491C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/908e2a95-723f-40aa-ac29-581a9ee153f5.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........z...."..........3...................................................................................................!..)+ST.b..$#1.&K..l..Q.kS.&..n.7.,.....s..si....u.V&:.$.Z.(Gd.iGh..9....p...8T.t............trC......9..?1..t.n#S(.ccF.c:0..92..d1......_:./pE.......#.k..S5...V....O...-.EB:.;L.H...\...\..X..\}(.dLv.*..8...#.#.p...N.xt.q<:c......@u.r.1.9.:8.GE...o....id..1..\F.0$..1.N0...[.rM..".V.....YDbNX.d.i.#.....(.d!a|X_J.........,/.+.......7...l..3t.K..].Y..Z]B..f.6.H.7$..-..itZ...K.....E..,..M..,.L,...}+..0w88...-... ....c.:c..aOG...:.ezQey+3tZ]B...^..E..exZ]"..6.d.U.mpZ]"..7R.....mp...B.-..nk.+&.r[\....\.....nk.+...k.[\.+...-..K.Y......7...c..8.1...!.vH.d.fL...1YC..&+*S................-..iu.K...JU..).T.TE).R..f....m......"...i.F........k..X;.w....P....{..UU.y.5L....X.P.X.j..b.r[]"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11988), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11988
                                                                                                                                                                                                                  Entropy (8bit):5.75763084604864
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Iz5sbKYxgCtCowY2duLGm7AtmIfOxoi7k2Xer4p412QRAelWklFbaiWsAXU:i5s8CkC2caIIWxoi7kGerMscKYtsIU
                                                                                                                                                                                                                  MD5:24239FC2953D2A22D7CD5C5632DCD4A6
                                                                                                                                                                                                                  SHA1:F33B1A460541A32ED04732F26CC49D070B656E2A
                                                                                                                                                                                                                  SHA-256:D31737889DD96D092A914E02A996629EE1097BA471CF1B3BDA901D48DCC6A855
                                                                                                                                                                                                                  SHA-512:40DE2FDE9884D94A6D6196F6B6E39CBA8F36A05F289451D7B20E1A6FC82B32CD8CA02C47207A67B77769EE3D72C59ED7250232661A7269B26A92006EC8F56B68
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-2ca3e678.cdeb2caa.css
                                                                                                                                                                                                                  Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,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
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                  Entropy (8bit):3.950212064914748
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                                                  MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                                  SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                                  SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                                  SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmxy2Nycg9l8hIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                                  Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2934), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2934
                                                                                                                                                                                                                  Entropy (8bit):5.089844115216964
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:VnMxKHcoeYHjMBgqu9zy5EezWRC+BYbzre20FxDPMFb:gKHco56gN9zyqLubx0m
                                                                                                                                                                                                                  MD5:6C9C06504AEAA44ECEB02B42501B4D05
                                                                                                                                                                                                                  SHA1:F44D6B5F35027749A0816164F09B9BED1890DDFA
                                                                                                                                                                                                                  SHA-256:F00BE6B0AEDAB8AC5E7DE13774B195A7EA74E9EBB240A077A80F953CE6EE868E
                                                                                                                                                                                                                  SHA-512:915E73C6DB5B1607E430494B9064BE658F02E64A04AF9DE8F3C615FC034BCD7FB8DD609A3DF2F40EE8F652F430D94FE31E6AE3080ED2C7242C3BB72F6073C923
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-59b3c64c.e3d69890.css
                                                                                                                                                                                                                  Preview:.ten-pix[data-v-9c9ab95e]{display:inline-block;font-size:20px;transform:scale(.5);white-space:nowrap}.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-content:space-between;justify-content:center}.code-box>.code-all>.code-item{width:57px;height:57px;border-radius:10px;font-size:24px;line-height:60px;text-align:center;margin:0 10px;background:transparent;border:1px solid var(--color-border);outline:none;color:#fff}.code-box>.code-all .code-item.code-password{position:relative}.code-box>.code-all .code-item.code-password:after{position:absolute;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}html[dir=rtl] .money_pacakge_contaner .top .content .package_icon[data-v-189d208c]{margin-right:0;margin-left:17px}html[dir=rtl] .mon
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1220x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):224131
                                                                                                                                                                                                                  Entropy (8bit):7.979669496597551
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:/Oktuw2ZB4RVrrrV2GlegkDtLvyrA+PmwLiixr10oAIC1yQFMQLNXNP7g+UB2qDa:mktT2TCOGeLvIf/2IUyKb62qnGj
                                                                                                                                                                                                                  MD5:5A1DFF9153A77D8A9378EFD305A31020
                                                                                                                                                                                                                  SHA1:B280F6A2970151E339AFD5E73361E0C6A734744E
                                                                                                                                                                                                                  SHA-256:8EE4CCFA0296FD6E5C7CA878AA83AA308ACC4699EDE63A1CABC0BE5AF3798602
                                                                                                                                                                                                                  SHA-512:ABEB0D6350B6E478258E33713708899EFF0B9A58DB05B3137D5F869AE78214493B0829A025A3D5FFEE54038C62D08FF38F0AE26A011960C0E5A08ED2EBD2E24E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.................................................................. ......ei...v.C.....2.....3Q..(....<.z...z..z....<.z....~P=Z..g..VyP.O.3./,/.<..Vy@.G...P=Y.Q..(....=9.q......C9....c.c.....}...jx...<.bx.=......^y.z....#.E...... /.<....P=..... ...(...^y...G.<.^..!. ....z....<.z....<.z....$...D=q.Q..+.?.....[.....=.V.b........O.\.1......QE.?[....an....0.p.1..+L..VK.R.L..&I@^c....d../(E._.B.P..<...2....B...!P..&8d..20.S*.d%....Zu..l.b..>.......zY...a.....8.,.2..s .3....:r.A._1..s...1..s .2..s".q.H.2..s .2..s .2....:i....:i....:i..2..s .2..s .2....s.E..gs.~......?J_.:.o..GU.>0.....h....N..."....+0..[.6f.]..U.....j..z....mMP.I.cf.j]m^.2m.Pm.HmMP.SR....jdmV.&..j.Mv...U.k.5H.S6.T.i-TYmc.Vl.u..V.}.~..W..?:....l....X...c.xt0.C#...9.....^xt19.....^}..r....i<...G=...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1326x1393, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):53094
                                                                                                                                                                                                                  Entropy (8bit):7.814865114013398
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:UYC4y9UKjX6lny922L7cDHc93ykbqdhVSbnm:U+kNwy9xfwcskyVInm
                                                                                                                                                                                                                  MD5:C37D660217F7D4C257006D2042C09E5E
                                                                                                                                                                                                                  SHA1:EA529657EB74DB371F9A05E1C3D720CFD06C11AC
                                                                                                                                                                                                                  SHA-256:FFE20FABB47FCA3B0A55A877370F03F6168625EFB804473BA88443D0E0513A38
                                                                                                                                                                                                                  SHA-512:E7DEA1D699ABD674BF433EB4A6896FA8965B448B59361912ED8D587CFE4064471572162570A9080ECF0C20C21161B10507E386FC543116BD3A58E99B788F7A21
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/f70eeeb1-a83c-4724-bd3e-7c6dc72637c1.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........q...."..........6............................................................................p....O.>..?CG.Ni....j~....?K..q..>.. ....A....._..X>.O...>W'._*.U|.}}.........o.R~...X..."...'p..........R..........................................%....w...~.........HR.cd..(..&&Q.r.l...2.l.. .7.\QqE...\Qq..cd........}g{.~..._....+s...n...>..................................... ......|..II...Ua.....H..H..H..H..H..H..H..H..H..H......|.C.3..3_ZM..V=........X......................................|..?..b".!"$..BD$BD$D..........$BD$BD$BD&.....=.g..Ikc.$.=..l...=...}.~Q..@................................_.3.`$B@.....!"$............H..H.....G..7.L.ID..y..8..}{..}.p|..GX...............................O..2srz.!. ...................&....H......$...P-5...&ka......./9.............................G..~#.....47u.../[.............$....H
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999260542239172
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:qgvI8yH9lA1Ygyi3CyT9q+sSf0gaNoz9oI4t9PUIQvPBF46cC3//fVQa:vvI8E9lK13CXw0g3n4tyIo//Vr
                                                                                                                                                                                                                  MD5:C5D2EBF6140E28E1664A7E43367183C6
                                                                                                                                                                                                                  SHA1:89BB99365191F8B8E95A2BDEC7ABE2C8E951F422
                                                                                                                                                                                                                  SHA-256:7BA7D03D6C221E136D00E889CB2BBC2AC280468E9A742065A419E336A0943938
                                                                                                                                                                                                                  SHA-512:BA22FF463082822D06C4C438A043890B1B89128C974974B315C6014AA6FC71897BFE9D1C849E673B345A43E2B5D826DC54C0B8FBAE8BCD7BF95FAC48B645DDCD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:17
                                                                                                                                                                                                                  Preview:&.U.fE.~J.FJ..T.p..0Xw.m....HF.B2..g....W..L......h..P.6......3z......vK..{..+0.`P...Z....o... -...g..s].+...nP9.o....M9.....?.5...H7...(....Y@G..}Z5.....p.z-.a?o\M....e......v...a.k.U9M2....eq.1.u$.t2.+...X~;.x...y%`.....d..x...s.....&.n.gX..[.})......z.'.3..c.P....&.44.B.w=-q..U..J=.v.4......$.U.t+.*...@..f...~.^..D......I.9.jAFJ3N..I.t.....F+.].....2..i.....;...q....6A.._....o&..iY...8W..3....*.t..I.5.?..5.>.u.M.q...apd...4.....kvu....AD.`..69a{`HgD......V..w.Q...s.....}.......4.l.'.....2....i"c..\../.q..R=...n.M;...Z...cV.."...v......K...E|..c.qf...1.o.m..J.-..4e...o`f.{...X...ox....%,....X2Y.'..W...y?.m..C..4..}..P.p..v/...tq...$..<.^J.n..7.~.o.....PC5-.s....%Y..r((..]n...fX}....M........:...sh&.Q.FZ..3....|.O.>.....U.\.....z*.3.|..$.........=y.....2.f.:...oT....j.=..`..x......[...s..T&.....!.k/q..1.v%I..T0..N...Oq........(.t|.fq...$..<..n.J....U..-....7g.b3..5..a.....y0?.0v%....?-G.)..sZ..i.Oz*.|......I...5.`. m&.....\.|.s....y/eS}D.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1125x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):96163
                                                                                                                                                                                                                  Entropy (8bit):7.954552013121462
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:EtvRpIwrSu08Tz7lp0RRZhNrJCJbmvU6Vt+CgTVTdJFrqGssfQWkIfYEnDIzclFd:8vRUuhTflpyzCaU6vTgRTJKsQWkwhGct
                                                                                                                                                                                                                  MD5:9BE647A74DE795386541434285EDBD8D
                                                                                                                                                                                                                  SHA1:B503F1EC4DCBB115539579FFF23D285EC01D8748
                                                                                                                                                                                                                  SHA-256:6947267BC07C27D8485E3A3894124696AA1BA4508F3CEB62FB5F418B95A7FED8
                                                                                                                                                                                                                  SHA-512:2582C3EE33760146F1361C15033D5DE58EBA750EFC02284495AA1B16D07DBE871A87959C2FC5B85588FF2AD53625D22A622638185EDBBA7E080AE2FB8A97A91C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........e.."..........3....................................................................h......R.).LD...1b.$I.F.`.BL.R"4..4....bb...&...4D...,......0."0@.........C@...(!.. .......4....`..0@.........@....L....(.."Q..&BJ. .hI...!.R.. V&.H"0..R....$$2*iR`.......q$......B"H@S........&R... ...C!.!....M.......!.....0CJ.......\6..2$.......NH%....8.LT.$..N &. m#..@.....K(.A..H&..4..L..%.."..."..dF.m"4....l..@...@.b.Db... .@.@.....C..........@.%2"..R.Cj$....I.c ....$4...n . .0...`...".L...-.M..b.....D..B@.3DX.......j.F&.I"R@.......0CT.....`......C@..`.X...I....P.(dE.."M.Q`.8."..dI&.HH. . q..D....HX......J@."I..Y.cL@M`... n"J,T0..@..0@.j..$.L,......&...!.....D.T5`...0@.. .........b.....*.M.....*R..AH..#!.1..!+.l.d$X.6D.&.@.Ed .D..B..>Lz9z..\..)r]W...@.`.0.d@......_....o?T...y.\....X..B............>.A....W\.m.Y"x.a...E......1:..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):157843
                                                                                                                                                                                                                  Entropy (8bit):7.980092947820802
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:iuz5VdowoflxLEZgd+4nwSbKKPteFg9g4/A6wfhHHNIqN6HECQ5fX4laFxo6:rzBowcoZ/zote16wp/oHE31Xyy
                                                                                                                                                                                                                  MD5:78FED38DF6C4B0312D8A91C509BEAFA5
                                                                                                                                                                                                                  SHA1:513703E7631878F7BBFC8E7C73781E316C87335C
                                                                                                                                                                                                                  SHA-256:FD89C86A8B6A78742CC14D754A5FCFF661630041AF1D6CE07FEC8D5DAF63D30B
                                                                                                                                                                                                                  SHA-512:E27F66EDBA14BBA4453B5487A6A84866E8BF142B415CC45EBD1DBE2E564F996E492F969605180CC7FFC1302BB919A48840D66B9AAC7D892D5448A7A285FCA320
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/selle/2023-05-16/576efa67-81cd-428a-8bde-80d57cfb647d.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4..................................................................G...... ...........`. d. ...@....@.@.....!$HH.3.I....`d...0.................1 ..............D.......00.. @......L..............B.......L..........D.............A....(.. .. .... .. .D.. .....C......!....@.D.0..HI...0....LH......... ...$...r............. ...M@.......0......................&......................`.........@..: \..D..&...... ........." ........"`.. ..$........J@0...Yd.d$.$......%....@..3Y........`@..............0............ .......$.......D......................@...............D..D.PL.E..L"...h....D...... ..$.... .*X.....Vf.........@....L.iL.Z...``......D..@.5.....H.........................&...............................0.........A........ .`........t@...D..."a.H...A A A"","...`*X....p(X......`.@.x..1.....U4VE^...-".......u.k.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1095x1077, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):97622
                                                                                                                                                                                                                  Entropy (8bit):7.975669140802136
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:g3RruCk+XBAvF6JUyCUW1SBzuAN6dv4rhX2YKk2NY65QQ+nXjuFebpIrZlb4CjGj:ghru+RAvxyfW3i6p4rlXcY6aQ+nsUKlM
                                                                                                                                                                                                                  MD5:9EAA232E9D3003F7A969175BE379AFCA
                                                                                                                                                                                                                  SHA1:64D4D553FC1340B9D1E932E111C6059F03FDF5CD
                                                                                                                                                                                                                  SHA-256:3219DDE1F8200C3350E1A01E6D83E5840CF68F87E27E901EC9C77275021BEF14
                                                                                                                                                                                                                  SHA-512:F5D2569F4EC4273AA4872652759595E4F673AB811EA934CEF5787A699B324DCDCE5E08B3A0E01598109B1BCA4FB9FB4D53924A622AA313CFB857A55C1AA4F18D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/d242b41f-a56b-4d36-86c6-d91b086f2e80.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........5.G.."..........4.................................................................;...J]tr']...G"u..pr7\....#u...r.H.......$u...lrG[....$u...lrG[....$u...n.J.C....9+..J.C.:..9+..J.#.:...93....L.#.:...93....`rwX....(uq..\r.W...(uq..\r.W....(uq..Z.U.Xr.V..:.....+uA..R.Y.Pr.T... .9c..Z.C......G.........y.I:......@...0.......H. J..B.i.P&..... .....(..%...0.....&.L...D. ....L.."`............y.I:.....................@... ..@.....%.`... ....`..Q$...........@...@..;......s~.u.H ..@.. ..@....L..'F.d:h!0"` J..M774.)......G7...........s.o..lQ.o...Y6.3.zZ>.V......DZ.gI.j:K.....k...L. .0....0..@.......o.~v<.t.o....(..... .......>r.7..9....fv...Q.e...N...v...;_.6.3...K...o2.M.U.p'o.<...1.<.....V....u=@...`.._j.y...-(.<.v.K{......o&c..N......Z...t....Z........yu.~..l..{2>.o.7^s..c..97e+ ....L.. ...."%..@....0
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (11528), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11558
                                                                                                                                                                                                                  Entropy (8bit):5.604119252475565
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:/8lxthRrXBr3ndv/Vnwk43i2gv419Ii15QtwyO/3a3O56QY3tO/sC4X/5Dui5DhX:UdXRdXVwXgvg9Iat/156f3tO/sC4X/hn
                                                                                                                                                                                                                  MD5:753BE10F122DC7B9729AC1647CFF8755
                                                                                                                                                                                                                  SHA1:221B0D174816F5B02FF1B5023C711BA00D79B5E7
                                                                                                                                                                                                                  SHA-256:64FF4670FCA2C5F8E76D26DB7DEBB7C081075C834D61C7CC0A187A85715615B6
                                                                                                                                                                                                                  SHA-512:817C2B6471331192B6EB475F1205ADC556458DDFB3145CD9AA1F384699262A43136B2E4D4EF3D0AE22CD5DCC42F17D67520EE9D9E2B82AF8B2C6A418D71B9591
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-60122964.8c4b1862.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-60122964"],{"05dc":function(e,s){e.exports="data:image/png;base64,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"},"0d26":function(e,s,r){r=r("e330");var t=Error,o=r("".replace),a=(r=String(new t("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),n=a.test(r);e.exports
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 594x745, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):55808
                                                                                                                                                                                                                  Entropy (8bit):7.987792606804405
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:8ief0738AoLCzSNcSHs5PFajgsARfcA/U/qLFa5R:zgYzSXoPF0gsARfcaLyR
                                                                                                                                                                                                                  MD5:A3FDF184D72FCD6264F3E56D08724060
                                                                                                                                                                                                                  SHA1:44B803A692F1D5A4CEAA59481D693E1AF0493826
                                                                                                                                                                                                                  SHA-256:804BA7DA443132D09E928652B04212B8481C8DA88E893FE4B7A76A4771E9DEAA
                                                                                                                                                                                                                  SHA-512:AA6D53262762A2593F8116F30C265CEDA536A839A0BBE103D2C74E0D2E5D7377B4B57E49127A97E371FAA4EDFCDD114BF615536DCA4545D1CA9EE03CFB8E05ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/304ce03b-5dd7-4e7f-a074-7d7c71886fb0.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........R.."..........6.......................................................................S......q.hz.x...~.$<{j...{J.....(.{Q..^.&%.../l<MQ.......x.W......./-.C..e<pC.......9.P...4p.\.+...h...MG*J.R1.L..J.$.z..u.^f._..{r......./..(A.~..Uwx......._.8t....=A..6...k..DuM.k....*'.O..K..o...Dn...#..h....;..z.Y...]..%P..H. ....!Y.l.......4.U.d......+.FiZ{..P.........p...^....K....o%.......y..|=..".h..=LJ^....MX..p-.\.w=.|.X..z.'@....ks]....n>......f.Z.E....r.S4}5T..p....H."..........W.,.7.'5.h.:.cNr.pv}-.ty..g.GeAA.$...$....A@..D..R)......Eo.....6.'..z>..`D...O.X..........P...EL....e.;.czD<L2...c.......K..!~.>.z.O.0.Z.... ......P..ph.gE."Y.b....e.`'.k`V@!...*...@..K.TA@.<..1`........PW..LU..d..Z...G...&.g../.m...0.Y.V......1~.m.Qb....:.S..... .....j..W...9)..e.I.#.#...z+VW6Emq%.....ZKY.*..6..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (16133), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16179
                                                                                                                                                                                                                  Entropy (8bit):5.527804775199848
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:qlxthRrXBr4FnEERrSu8yN7cAfo8KwRHfnQMsfN8qAV5mQzpV7ocKwRHfnyMs4mU:qdXKOERtb7HnhqIH7HndqIPlRnf
                                                                                                                                                                                                                  MD5:E678F7E81EEA1620911B50B5AFC3F474
                                                                                                                                                                                                                  SHA1:79CE7019B4ADE3A2CCACBB5354CFE2952F23AF8E
                                                                                                                                                                                                                  SHA-256:ADB45DB76B0A5214E55E0B82408171FDF050598F8E1066BD9A69BCDA91908F04
                                                                                                                                                                                                                  SHA-512:7EFB588C02686F97C392CFA2A0310133FE1FE6DDFD47DC63CF2906E51DD63F9702E70945801E7ACBDCE90568D01F83E50A6087FE9B8F3D1C13D5B98E2413A7BE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-a5f3ae12.37b47648.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-a5f3ae12"],{"005b":function(e,s,t){},"05dc":function(e,s){e.exports="data:image/png;base64,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"},"21f4":function(e,s,t){var o=t("ade3"),a=t("2ef0"),n=t("3aee");class i{static getRule(e,s,t={},o={}){var n,i=null!=(i=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 887x658, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):58343
                                                                                                                                                                                                                  Entropy (8bit):7.979568575541006
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1708n17R4+OZnvTjYIoH3etV6CFmPxPoLsRkmVNIHEGjLF8asgzZ0vc/aT39Carl:d07BTjYfXet3mZPoLgknF8BgkB5rDZ
                                                                                                                                                                                                                  MD5:188E058E6F7FBE9AD0A5F77351993576
                                                                                                                                                                                                                  SHA1:5AA78FF88B30CBD54EDB475D4275FC0D4218497F
                                                                                                                                                                                                                  SHA-256:0C05DEF09A06513F1F4642A32933517DAE2A570113BEE37D42EB032886BE835D
                                                                                                                                                                                                                  SHA-512:BDF8A4A595692FBE4E7852B784846F1A76A87E36BDE4E0A4D20EB190020965784572EE99EA2DF88E46B3F22048CC6B2A04FD179D1796A7AB3B4911A699A230A8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/f6acb799-6e3d-40d7-9dea-f88b73ddc661.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........w.."..........5.................................................................. ........".#s..g..<...<).c.!.c.!.c.!.|......v.n.......3..3..<|...<...<...<...<...<...O=...=..S.N.pP..P.G...p(.O=.....3..3..3..3..3..4..z'?9...9...9.....z...:...z...z...z...z...z...z...z.w.$... ............+..Y...d..r@G$....H..H..H..`|.......`.........`|#.....dEHLH.I.t.....y.&.........|.W.`|.......`|.......`|.......`|.......g^w...........yw.^\5....0P..PAA....PAA....PAA....PAA....PF$ .m..Ij...U..L........( .....( .....( .....( ......%}.y..:`.........\....r...QE...................@........PA@..........................J....t.........<..?...u...................("......................................._c\wP..............................\.5B...Ck#2)#...dx...I...I...J....J..."..!,"..!-....J....J...I....$...hu....u.&
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1024 x 1024, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14021
                                                                                                                                                                                                                  Entropy (8bit):7.698009627982438
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:7T3q3eRuJHzW+tRWfF/Kc2hNCzP13TDTv2VOu68CAvkfChP3b:7TDSqec4hGNDfv2Vr6Csqb
                                                                                                                                                                                                                  MD5:72FD36F0D2F325647F3117410AEC1DD6
                                                                                                                                                                                                                  SHA1:7EE804C2AFEF0256E666952F16239780ACC8DE61
                                                                                                                                                                                                                  SHA-256:C3041EC54BC45F4D7AC030CF08264A14272459BC059AD82C7E8BF501EE96E9B4
                                                                                                                                                                                                                  SHA-512:1288BF9BB3EF598D80744253B06416D96A58AA89D2BE7102DCEC88C21F1A8FA36FD72AB9040F27BCAF2F24D1FEA44C56ED857493834F5F1581C21883041AD6CD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............H.....cPLTEGpL.1#./%./'.2%.3#./..1$.2#.2$.1$.2$.2$.1#.3#.2#....2$.e[..........?2....L?.YM.....v.......ri........*....tRNS..0 `@....p.P......6.IDATx....r....Q..%...........T*.d<..,...S..r...i....q..8...+$...z9m.....L..l1.:.H.t....]a.gs_..mR0.d.........Y.~o..?:C...r`..2.....4.X......o~b..F._./N..z.<..<...D.i`...1.~.w..0..'#.|..f!...s7..._..,.....x.0|..._M.....0..l...q....?.~A._......<.......$ .k....'`l...Kx9p......i...d>:hB.....]..ij.......R@J..M.|`..d........gk..X........I..._....E..........W...J@Go.x...C7...|0.=2...X....V...M...2..?.......p...xB.....B@.6.-}.p/w.6..}.......~.^..84.........?...n.....(.]v...x....`............1O..A`s..`...........?(....p...G......<.....C...^......?.}..#.....`.0...`...D...gG.R... ..........<6{+...BR.M....d.....v.C\....9........`..,.....4.....H..#...;..........t/.;. qK..."....h....V.N......"..v.'G....[..7.-..W...~..zcd.....9f.....2t.O...B\......n.B\3..0.....B.<.....L......L.L......L.L..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1261x1459, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):157447
                                                                                                                                                                                                                  Entropy (8bit):7.950773025078121
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:UUwHcs93dkA8nkSsanKc4hUm1wyHhJ0qmz2WBJBrDymn8hKB1HoT:hs9tkXbsanKJOqCq85D58MB1IT
                                                                                                                                                                                                                  MD5:07F95E174804BFF3D97C5B13F915CF7D
                                                                                                                                                                                                                  SHA1:FD90A34DD34B37BF7D1C3F62C563C35D2AC8B82A
                                                                                                                                                                                                                  SHA-256:872DCD22912F0F77F949B0642A505D3955F616D070DA19C652F4312243EEE5C4
                                                                                                                                                                                                                  SHA-512:33010F75DBB816564D931260FB29A588407A9367F82140CCC3BFC33472A049CC8015A5A955832192AFFE139118DAE18A3D5D2A4395227FEB2CB0223B7DBC705D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4................................................................. ..........M.5S....0r~d>..k[(...gq..,.....b...k..{05.#.pm..{?.=..z..........|.}#..X>....6.+.../.4..V........q.0.............o...c.......Z.d.au.6}.;.`..}...@(.6O.....rD}g1......9.\...n:.s.t.`..H;P..|.v.x....-}>^......9^8.N..~.,.q|..P..:N.}...........|..O.5M.....V...>.6................~C...V.....6.r..e.........vn{.......a.....t.r...8_..(d....@.......q....>K.....1..../..?.ku.....y9....k>..o...>>D....s}.C.....;......m.....[.fd9..........3o.T...>K.........R.5..~.........>..#v>.|..c~......_|.v.....v}3t>s..w.........y.\.g...~.....>s!}..s..?....>../.O..rX..9.._(._{.X..............18.........1.h5..8_s8u..It...SS.Y.>....0..;7.S...l.nN}....).].Y.@....%.i.Y.h.Wq.s.?}.|....4.....z~.0.w.{....<
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2911), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2911
                                                                                                                                                                                                                  Entropy (8bit):5.0817822999710565
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:Vt2ZZjnelezZvBiyE5cWZOJWmAd/RGB00bGURfoYgBEg+05ClYv:Vt2DSWZEzcWZOIJGBXL3ti5Cqv
                                                                                                                                                                                                                  MD5:CCEA655BEA4BC170E3AAA0F2F26510EE
                                                                                                                                                                                                                  SHA1:1259C05C03DFC98DC7F24D470689316CE0BD9141
                                                                                                                                                                                                                  SHA-256:0417838141E75F770427672ACFBBAF935E495175CC8431D1A95FF1853902DCF7
                                                                                                                                                                                                                  SHA-512:861AAEC4E19464A7F373E1627FF2E2E21060A291D64B39290946344F1DDD72D89CBFCEC2245F553FF1933023DB5DC0D95C6374859C8EB768C69E9A3220C8AFFF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-2b19c21c.0e701f5c.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .nav-bar ul span[data-v-8b69b95e]{margin-left:5px;margin-right:0}.nav-bar[data-v-8b69b95e]{width:296px;color:var(--color-title);border-right:1px solid var(--color-border);margin-top:-14px}.nav-bar .person[data-v-8b69b95e]{text-align:center;padding-top:30px;cursor:pointer;display:flex;flex-direction:column;align-items:center}.nav-bar[data-v-8b69b95e] .el-dialog__title{text-align:left;padding-left:15px;font-size:16px}.nav-bar .avater[data-v-8b69b95e]{display:grid;grid-template-columns:repeat(auto-fit,minmax(64px,64px));grid-column-gap:28px;grid-row-gap:12px;align-content:center;padding:0 27px}.nav-bar .avater .avatar-item[data-v-8b69b95e]{width:64px;height:64px;margin:8px;position:relative;border-radius:100%;cursor:pointer}.nav-bar .avater .avatar-item .img-avatar[data-v-8b69b95e]{width:64px;height:64px;border-radius:100%}.nav-bar .avater .avatar-item .icon-avatar[data-v-8b69b95e]{width:20px;height:20px;position:absolute;bottom:0;right:-5px}.nav-bar[data-v-8b69b95e] .el-dia
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (27608), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):27609
                                                                                                                                                                                                                  Entropy (8bit):5.490114699421093
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:LMG76+Hr71+yL8rcLlqjz3SKHRmDr9jAmqA7tnwG0zRrtg+xpk1/hR:LMG76+/8yJpqjzCgcjFu5zYi0/
                                                                                                                                                                                                                  MD5:28853057EB62B8573C83AB671D31A9D6
                                                                                                                                                                                                                  SHA1:C16284BB4D13CF6591A73A39C832629F68DDC857
                                                                                                                                                                                                                  SHA-256:039C047976BDF88297607A911F5F3F9D391A68C29BEC67BDC1C84DC3FF6A4D9A
                                                                                                                                                                                                                  SHA-512:188DF976F706C63F4D6620EE6BEE3247DE8D7E10AF17A7D7C8780B6CFF586EF8BB09A34D00AC18B4CB82AA1993B4E9DEEAF32CA31D9CD9CF23017447529C3ADA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-70e1af0f.785d99d9.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-70e1af0f"],{"0366":function(e,r,t){var n=t("4625"),o=t("59ed"),i=t("40d5"),f=n(n.bind);e.exports=function(e,r){return o(e),void 0===r?e:i?f(e,r):function(){return e.apply(r,arguments)}}},"0b25":function(e,r,t){var n=t("5926"),o=t("50c4"),i=RangeError;e.exports=function(e){if(void 0===e)return 0;e=n(e);var r=o(e);if(e!==r)throw new i("Wrong length or index");return r}},"109c":function(e,r,t){var n=t("23e7"),o=t("41f6");o&&n({target:"ArrayBuffer",proto:!0},{transfer:function(){return o(this,arguments.length?arguments[0]:void 0,!0)}})},"182d":function(e,r,t){var n=t("f8cd"),o=RangeError;e.exports=function(e,r){if(e=n(e),e%r)throw new o("Wrong offset");return e}},"1d02":function(e,r,t){var n=t("ebb5"),o=t("a258").findLastIndex,i=n.aTypedArray;(0,n.exportTypedArrayMethod)("findLastIndex",(function(e){return o(i(this),e,1<arguments.length?arguments[1]:void 0)}))},2834:function(e,r,t){var n=t("ebb5"),o=t("e330"),i=t("59ed"),f=t("dfb9
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1110x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):131190
                                                                                                                                                                                                                  Entropy (8bit):7.94286740364006
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:nd59GfT6nuj7Nkf062TrHvCFjSYnHL4kjwflZOhhQH8xea:nz9JujHCxr4kj4l4hhQH8xea
                                                                                                                                                                                                                  MD5:2E91D081BB998D2DDDDA0970B892C068
                                                                                                                                                                                                                  SHA1:AF2243998869E67409F2286640FCAEAEE6C70F3B
                                                                                                                                                                                                                  SHA-256:3E4011F81F02EB72F8166C17FFDB60BD2DCB460319F122F87263A28AE7C132D2
                                                                                                                                                                                                                  SHA-512:D974BF72387778C4243D91D1E4F0B7EBA43CF7D9DAEFA2C52CA2DC38F2B463C530654F29FBF5FE239AE51E5EF4A1162E5AEC6D917AF1A803E62ACB2BCA3164E4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/38e35767-2052-47cd-8cc7-573464957f89.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........V.."..........5.........................................................................y.>...C... {~.....1...9.G..?.{iM]/.>.....z./2=ly...m.{)....;.}lxt.....~....b*Tp........f...M......5....R....x....e.+....lo.oI.r......F.|p.......ojg.Ok.|...<....y.-./=...d:.p.....!..Z..x.....`x.x....*W...r=w..gq..y..y.xJp.....P................O..=K..c.?l.3.......|4!...._.w...^A..Fz.|...\.Vx........I..../..!.....<.I...y....^...}<..&}k&..zo.z8..n...k.|h.Py.m......{HE.q.T.y#.....9..{(.A..0......{o....O7..*:...@<o.<o...._.{C.R..M.<g.d.`x..x...|..H8..S.].oi.R_w.................<o..o.@.'.bzs..9~..=.{......w.._.{.9....'...O..O.._..c.....=..x.x.?..>:.X.R.G.Dz..{/.....B.g..%....b{...=..=...Ky.Pq....{..^....x..<]..RZ......'....<o.<k.G..g.v/,.\....1..x......3.<k.|k.O..,.({`.3...{...K.<...........x.C
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17300
                                                                                                                                                                                                                  Entropy (8bit):7.714048849206507
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Gdel8vIA3KMvActt7vDzEu/L38lmmDOTORDpUcQws5kXMwAjdMubITDpgO67jTf:GdSnq/tt7vTLAnyO5skTAjGJTt67
                                                                                                                                                                                                                  MD5:0527D1653D7AD2D9FCE0C6E3E6FF3F8D
                                                                                                                                                                                                                  SHA1:96F83C2BE0860F8D33BDA1E5955D2F69E1947CCE
                                                                                                                                                                                                                  SHA-256:91D6492646ED09C0CD914E6D6B5756D5E5CE01C44334B1E4FE035EAD232A3F00
                                                                                                                                                                                                                  SHA-512:A52945F8F23F05AEDB2288CF6DA590D9CACDEB9C07CDA2E165F751C8F5EAB3A752061E605E778F3C374481C4B1661D99BE9D5FD8962D30E5CC3E4F5F007F2A61
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..$..p*..D_(.......M.,r
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):147078
                                                                                                                                                                                                                  Entropy (8bit):7.992766818877851
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:3072:0bomG8J7r42I27eo7oPi6T3gKWN4+ogF1Ejq76Cui8MuXK/vDJMKC:0brr425eo6WUgRuC98M7DJMKC
                                                                                                                                                                                                                  MD5:E1D0A17B2EB5865BCCC7DFF6330F6562
                                                                                                                                                                                                                  SHA1:C956AE8AC7DC2720241D709E92D963CE814550BB
                                                                                                                                                                                                                  SHA-256:9D0495F4E08DEAB21E64EB8CBE00DE00A937ABA37D3FF7A3714F30E551F978E0
                                                                                                                                                                                                                  SHA-512:A6C80898E0109F3B6887861CA36E8BCBAD9E7091A24EB9D49E55051EBEACBFF242ECF0B192CF45D318948B90D660B97DC520CF870D5D651AF386A4CEC7553456
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.................. .IDATx...t\.}...w...I.$....Ml.Vw/qK..8.l.q...o.l6g.q.).......cYV.....X... A..}...~w..)&..D..>:...0sg.....?.4M.. .. .\..O..A.~..A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4653
                                                                                                                                                                                                                  Entropy (8bit):3.978716577092716
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:/f4cWnT3BhuMcyPg+2kq3NhssMvbDtEDpyyOm1QvVJ6WCwc1dbIJ:n543BkwPg+Q3NdmEnOm1bWCwc1e
                                                                                                                                                                                                                  MD5:4C8307107F9C20A6596A2CBF10B06B75
                                                                                                                                                                                                                  SHA1:F1C407FA9B1A61D1D1A8287F76987FBE7548BB2E
                                                                                                                                                                                                                  SHA-256:CE7E5AD7D3E3203C8D30415F82A1EA019F8AD15ADB22F82521379CBAD9688AF9
                                                                                                                                                                                                                  SHA-512:E4D3AA819B25C4880299DC08D724FBAD68F90B200339707C3C9697F375D213F73DB42F747761F8FE9582F40981831DCA974C77F935C48D100AC19D86BAB51DDE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/logo.4c830710.svg
                                                                                                                                                                                                                  Preview:<svg width="1080" height="1080" viewBox="0 0 1080 1080" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="1080" height="1080" fill="black"/>.<path d="M549.706 334.053C550.214 277.553 549.706 220.997 550.214 164.468H665.248C664.74 174.469 666.237 184.498 667.734 193.99H583.097V653.221C583.519 672.801 578.711 692.139 569.17 709.241C561.624 722.221 551.09 733.214 538.444 741.306C525.797 749.398 511.402 754.356 496.455 755.769C477.294 757.495 458.053 753.493 441.169 744.271C428.281 737.232 417.2 727.301 408.795 715.258C438.175 731.756 476.538 730.259 504.93 711.755C532.332 694.749 550.243 662.742 550.243 629.717C549.734 531.153 549.734 432.617 549.734 334.053H549.706ZM739.461 301.565C755.496 311.829 773.173 319.263 791.724 323.544C802.713 326.058 813.646 327.047 825.115 327.047V353.065C791.894 345.23 761.948 327.216 739.461 301.537V301.565Z" fill="#25F4EE"/>.<path d="M342.125 443.324C383.824 417.504 433.262 407.136 481.821 414.029V441.346C468.826 441.855 456.396 443.324 443.401
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11663), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11663
                                                                                                                                                                                                                  Entropy (8bit):5.4606871652162425
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:L33sODCMSXc6xJ6gCA95PR90oEWFs5d24ujPcX+4cesm:LnsAKXjxOMcOEyi+4cel
                                                                                                                                                                                                                  MD5:C410896EE1B7C354E0496C728CD5A3A2
                                                                                                                                                                                                                  SHA1:E58DC324098B74EC97B3081B52F9F2B63E7CA579
                                                                                                                                                                                                                  SHA-256:E8413C8E9C4F9212CBB6C42D291E63C79318C0BD64BE4FEB80C6BC5127DD0DE2
                                                                                                                                                                                                                  SHA-512:657E1FC5EFF7FB820B907A24140FFE479D9ED93116E1E20B591CECEB13F2BC1F3F74D638F96E739A5D1BEE594243F4C77A1CF31B20DB1350657F61CC1F24E63F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-39fb98b5.f7f1c96f.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-39fb98b5"],{"3d19":function(t,e,s){s("c2b6")},"60d71":function(t,e,s){s("14d9");var a=s("2650"),i=s("4260"),o=s("2f62"),r=s("8c1b"),c=s("7035"),n=s("6ad0");a={name:"EsProduct",components:{EsProductInfo:a.a},props:{item:{type:Object,default:()=>{}},belike:{type:Boolean,default:!1}},data(){return{dialogVisible:!1,currentId:"",keep:!1}},mounted(){this.keep=this.item.isKeep},methods:{onEnterTd(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1.1,ease:"back.outIn(1.7)"})},onLeave(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"})},...Object(o.b)({requestProductDetails:"productDetails/requestProductDetails",requestCollectGoods:"user/requestCollectGoods",requestCollectGoodsDel:"user/requestCollectGoodsDel"}),gotoDetails(){localStorage.setItem("scroll",document.documentElement.scrollTop),this.$Gsap.to(".product",{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"}),this.$router.push({name:"productDetails",query:{id:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):132447
                                                                                                                                                                                                                  Entropy (8bit):7.965780723968977
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:ErQx7WJnVeTJWMRXz15rKYLbYeZu4G+gqg44O0wZfeN7yC:KQOnVMgeyH+Q4WWfeN7F
                                                                                                                                                                                                                  MD5:CFCC313A94DFB8530ACB5ECFE5DC53AF
                                                                                                                                                                                                                  SHA1:4CE68057416501691588568831526F3F621377E1
                                                                                                                                                                                                                  SHA-256:616CEFA8FA49014D34E31D96D913620BF5252AD75654DB3924F71A05834202C6
                                                                                                                                                                                                                  SHA-512:FC051B5D6E2A87267EE275655FB446499CD4F41ECA27A43C7E3666FEDCB37364E65086055B0668434A8E8F0C9CA176C4F9570DE51DEDEB85E37304804BE91846
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..........................................................................................................................................................................................................................................................................................................................................................................................................................{n!..8i.r0.a..a..a...q..\Pv.Pv.`v\`v\R.i..v\l.i.!.q./a.A7U..U..U..u1..}.H.il.7........0...r'.y.z'...y.z....y..........y...p.................................0.I...........................<...c,e[...'0+@..0......%0.0.0...D,c9....X...s...,.1......p..!......#8.X......J`..........................m.R.Y..g.5...Nz....doF.V].Q....1.`........................q...Q......T.g..3..P.........c ..D3:.9.y....e.=.}....s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):166741
                                                                                                                                                                                                                  Entropy (8bit):7.9576094083720115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:O5Rlx42wKJn9+MTwXUW+msjBQpN4J8BOzEtMBoN+kehPvasuZEbDSl5NXt5VR:MRlx1TwB+nQrozScotMfSl7NR
                                                                                                                                                                                                                  MD5:2C56A052345660AD6A7C6E688A1A3058
                                                                                                                                                                                                                  SHA1:0FC34A8A0D5743E9D81ECAE6CDEFF33826D18444
                                                                                                                                                                                                                  SHA-256:26F3BA0FD2212969ADE9B2461B240D4DA8425282D4B4F9B7B40C2D7FD7DCB95E
                                                                                                                                                                                                                  SHA-512:56761466613FE6F3D07FF0D1C8E525F979560761B976154D8819D3A927A553AF5245007E90729A21C2C5DFDCD027E50BFE1F705603921B8107221E7B9EE9D31D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/d0fa772e-25da-44e1-a9d3-8fdfec84f7b9.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... ................................A...~=.-...W.K..{.....@........................v.X.Xf.6..4.....7Y....#7.O.''."..*J.:..4N..{...U....iA..c$....................................n.......r....^...........................J.[.l....`.....Y...6u?.8.}nOjS.|z..^..AMA.V.Y.Z.Q=....0^._.<..p.g ..................................J.>}y-......./{.p._..J..*.|..|m.}.Md..iP..................)j...3........m....E.'.5Z-.9.s/.k.4d4.R....g.X.....{.r.Yiz........................................S.%.w....yR..=..Y.{..`g...'.a.Xd.j;.@.......................&,v|i..w}.1~.g..6oz/@..r..:K+..:F.4.{..=.{V..?f..dd.e.w._*..................................*<x..j...=x=\..s..w.g.\...~y:oq.J.....................x.{.......7.*4.{.&.k...3.s&&......Hll.M{fM}..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999600577038322
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:zK3EWcIexr2dATtTdOrJN5XehAftKsKOP+EYmpTbGsJ3W7V:acIeDxTdOtN5XehAftFK0+EYmpTx30V
                                                                                                                                                                                                                  MD5:9B49DC10FE1B57047A635A339F928B36
                                                                                                                                                                                                                  SHA1:C1EB3303F85AE4C4F2790B8A2BF3EDD30239A8FB
                                                                                                                                                                                                                  SHA-256:969408FA1876171FF17117AB1CACD0BBC70FEAF5351BF79CB0F2A3A3A465AAC7
                                                                                                                                                                                                                  SHA-512:823B5C62D7EEDF19056A0CD2425112B194030020DB2AB501E254708AE21D5B99F795CF3383137634C81E3ED7B46C9EE1A8DE4404F8BEED4DD699D81E4CDA0BDD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:14
                                                                                                                                                                                                                  Preview:a:.gwS...!l.........5./.....Ho.S...L...gy.S..UD..3..2.k..D...............=V.?8M<._f..)....f..0I.........fX..2p...I...y..Es6._S.N.I.....*....N<..t..H.g.......03......U.\..........?...p..<m2.A..<j..G....0.e/.H.!...M..dO..]bc|FK...i7...7c'..8.h....<.l|y.ev'"a?.#......)..bJ7$.q.(g...h...1..k.0.`.)z...Hg...4.G...T.{K9.Bf2...j.......{.......R.{K.$..4.\=....'..O...@H.w.!..U...h$...-u...)<....{.....A9.z~.)^4.h.J@. M.tj........H...Q.Y.....-.YWzG......{.].bcY....A...mB....C.y1."..{.i.).....2>...|}r.4..j.......%.b..H...T....`4h.i.il.....#J......-..U....55..3J....~.C...PW/7k...Y#..S....7!I...5....WH.E.?.2.....g.{...5V.....6...A .+.7.:....q2<^.Q..F..,;.f.K!W..5Z.U..J&...FO.S.w.G.......s....Y".._^......b...IJ..H.4...n..m,....U.|".}>....h..*.J28.!...i..N..'.6..4...T.Yw......kuE.a.W....8.,....\..........u.vX..P.a..Z(0.wT.&..`;H.%..*h.fM..s..,.^.[T[N(.L...v4a....eJjh}.j..=..o{.%.w.#.?%....t.BgM..}.v.<.".<.i...K..E..?.@.......<."v..'....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):66319
                                                                                                                                                                                                                  Entropy (8bit):7.9477203812066275
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:Gi+tPxNX6ucnz4Zw7vPYpNuirA5gmQGo1CISuKbKNiI:F+tHKucnz4Zw7vPYxUpPHIS7KNh
                                                                                                                                                                                                                  MD5:DBB5460537325E381060D6A696BDABBA
                                                                                                                                                                                                                  SHA1:852C6EA174A0FCDD7E7351B5BC5C1DDC309D87A1
                                                                                                                                                                                                                  SHA-256:3FF029FEB7F2D1B0A7BFFA8D5060030474F569524ABD014585F373A17FC09695
                                                                                                                                                                                                                  SHA-512:404F949EBBAD69F94AE8B173C2C1D8807599DF69C51675E3B0E06BC0953F94F95A51914ABD77BF684DC3C5FF42249DEFE6152BF148F4AA8C1515FB8D29879374
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):47706
                                                                                                                                                                                                                  Entropy (8bit):7.7670004959742664
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:19SyEOYqddNLA4oD7z2lkXynB4d2ABlYO2yENr38m1BwZX5plmQQctt9QUMRyqQ6:uyfRddNLpNlWyud9lPiAm1+ZhmBA2U6
                                                                                                                                                                                                                  MD5:D65489337EEC1CCD7AA3B7D4E85CCE6F
                                                                                                                                                                                                                  SHA1:363EBD6574EA0EEF5BD9FA6EA4245988329DBE21
                                                                                                                                                                                                                  SHA-256:9E10A358D6E01DD67C6FB8668C84CF319256FD3E31E95A65FCCE29F090C43BAA
                                                                                                                                                                                                                  SHA-512:B4854060269A85C9F2F15C2F8C31144F09D1B29B3D68849886AD40EA128E8E3F86EF2546B42E19AFE271BF97B66DDB135C3C52027F73AD7DFAE5F87786160A23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/5a905e1d-1756-453e-bc49-baabb5267acb.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................w4..........................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1258x715, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43286
                                                                                                                                                                                                                  Entropy (8bit):7.872367560456612
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:18mUreUHhdqjj4ULRe7ZXEjL8vnXGyve23R3lwt/5u2Uy8xQ:UNmjjpLRIejkXNve2h3lWx
                                                                                                                                                                                                                  MD5:57CCD4508CB9AA0770D6F99EB7D7AA41
                                                                                                                                                                                                                  SHA1:7B297C1FE1347760132907F13EE3ED23E053D9D4
                                                                                                                                                                                                                  SHA-256:39111C493BD0463E579CF0032E909FDB655CC21522F36C4C14D7CD6AA9750DD0
                                                                                                                                                                                                                  SHA-512:FFDD78EEE99D87340CF1389A6D92B02D2A9153926FFE67637B6C53376E6D9137549A7E0BBAEA224C78CDACC83E572B014492754138357EC1179CE28018523E65
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..............................................................................................................7.z..z<j...{Sz.a.dEG...{q..y....9s.y...Z.H......OVe..Y../..Q........=?.....'.......................................................|P..,..<7]W-.....:.?..-..Jzn%...;}..np.....q...Jh;..g5F...y...y.....Jh=.*..m.0......@..........................................?.g..T......8._...u.h..v9....w1#G..^.....|8.W.......A.I.....k..yW..(......................................................?.o..g.?..........P$...................................D.J..LT.V..R..J. ...........$"@.......o. .n...X>..8......N9O.>.y'.....O.......?.'.....f|_.............................Y.e_moA......6....\..m.k.r....yw.+.../G:z....;.(.-..................zfo..N........KxR4...~...>o.G].^..).RbN'.=...f.7.8.Zh>......XH
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999473273674432
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:ZL5fUkqX/Ag7fbVCaYSxxYyUDOFdJGncDgvByXbxqlTsh:ZhUJ/AeI8xYy6OFHCWLxWwh
                                                                                                                                                                                                                  MD5:8558C3E3CCC79620314049FB4D9EF1C2
                                                                                                                                                                                                                  SHA1:29D477ADC11BCD6E00C5A7956523645DD5F3397A
                                                                                                                                                                                                                  SHA-256:508C2B5A22C00068D1B77E8ABC7A5F98D369C071AD234763DE2BDEB20E0C8D0A
                                                                                                                                                                                                                  SHA-512:65EC136CC305877FD250A9E591CDB5942758B4B07D4A5181DEFE379DC157241A303BAA695FBE6C498CDFE66F39BC827F5EE0F9C2063973F98D2A872C68EE4986
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:6
                                                                                                                                                                                                                  Preview:!...^.!.Q..b.........;gj.C...H.|.9..|.?.p....K.ll.c...o..V...}.G..U...EF.]..+....1.!.....P...\...W6V..C..0..=.m.MWL....iK...O..X.dt?2].3.ntj.+.6-.&...F......=.6bC..jy.BRj._..y.....,ey./.OM.cUbVSC.......t`.l.*.@m.D....i.. ...v..Y...yA......?f*......t..P$.....N...Y<...QR.r.../......>.+.d..}w#Y...5.....7.........G.@......d..;i.d..|h..R..k@Po.KB.. ..N.O.p9...A[...jc&.X*C.cB..k..........+.........zH_..G..p.....%.x..Q...._p...x.e.v.~....o.6..1k_.....S@....f.|2?X`.......m.z...:&d...p..{`nQCpk,......1r....s....h.%.T.....T...H...8.O[.....:..(x}z........ck....?-...z.e...a%.....e.v....POi.S.....n......2..Q$.`.s.1 ....A.9.0..&s. ....H..$%&...7j>.N.:.i.......W_..@.....ct..PB.|..^..{..H...D.=.......Gy..*b..r-*..7..\N..zc<.k..I.T.U'D..l..`.vYn...[.=..|T...K.u...R..W.d...?a...X....^.R.4.!wz.XPOi..L.%S...Q.O..j50e.........hvh....7.M$...D.R......1...$.....y...kP/.d .=.N.%8.1.|.!.%......+...u......1.....Ok....x.Fo.8b...5..$.^..=_....w..@......2X.e.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 733 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10744
                                                                                                                                                                                                                  Entropy (8bit):7.937829950475749
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:YqpiWfkhmFfdrJmJyn8gTHbkgg2rAS3uIYhlW0Fyo+jB0R1UBE86:x3fJWJgGHhkSwqlj
                                                                                                                                                                                                                  MD5:8F4526BE231C5C1F7F9FE72987D3E680
                                                                                                                                                                                                                  SHA1:05810A98D974E55621528D53A7FCD73030A4C065
                                                                                                                                                                                                                  SHA-256:4599BEAA1F7F084AC68418F8AB5A33990864375DB522265DCD4B5CF6665DF196
                                                                                                                                                                                                                  SHA-512:AD7288EAA5B84740B7435B3815C2AA4F3637A60F83A02C3F0D4825895496A55DF1B21C6DD4F9CA4EFCFA30EAA5E154FFDC644C1E2A0F958E299147C0808AD832
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......d.....m.|T....PLTEGpLKKKMMM........iii.........888...===...ccc...^^^.........vvv333............777......VVV444...UUUQQQnnn)))555......===222PPPGGG]]]............]]]...777........."""...CCC...@@@iii...~~~...........&&&...KKK~~~........555wwwQPP...<<<bbb....uuu.........J..onnLLL..Rstt...iii...j...]]]........P...www.Ak............,*+....k..........SUU.Fu..([cgg{{{...........S.JJJe..RRR.]........>>>nnnc.).....EEE.Mah.......].w.GRQm.....\hh2C.d}.x.....Y}p...k................................................................6..........E..C...........M..=..R......... ....@...9.....%....)$...14.....V.h.......'.......G......,..L....9@..-...XW.....I.......9....HKi..../..~..9.BtW...ru%..F.....)..e.......J....`.2....Z.be4....2......S.z.,c\............&J..........)p......tRNS...'.....w 9.......88....D....eG..">..9...f..U.>.U.3.c...1)g*s..E. t{....(5.G.<.UT..T...N..X.. .U8.hj.G.A.....j.{..{...z.L..Xu..e........................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):96012
                                                                                                                                                                                                                  Entropy (8bit):7.950948948764871
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:Kvlkpltm3DoZ3IUr1vvliVOHylrocmmIqeWJ6BHlCJsSEBT+qScNiHoDqlSBvP:Kvl2tm3DotIUrxtiVaylroc0dPHQJlsZ
                                                                                                                                                                                                                  MD5:A7D470FBE103FB9A6784C6E3BD450CCC
                                                                                                                                                                                                                  SHA1:CEF53FA7FEC6B069BC298B96ADC02886D48A2BD6
                                                                                                                                                                                                                  SHA-256:4529834992120AE959682D5DFC40E76A46DB199FDBE4B20FD77E5D1CE92ACCD0
                                                                                                                                                                                                                  SHA-512:E429D8EFFFECEF5F79CBDAB092F84A5054126FB33EE4B22D8E50861CBA8D10EDC49B41B5D0B8D02D997428B0F661816CCA586B58F15D10CAB9629375DE8FF737
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg
                                                                                                                                                                                                                  Preview:.............................................................................................................................................?....Adobe.d.................................................................................................................!..".#12..$AQ3Ra....%Bq....&'4S.br..........................!1.AQa."q..2...BR..#br....3.$S..4Ccs.....D....5T...dt............?...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32548
                                                                                                                                                                                                                  Entropy (8bit):7.73632808318276
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1/VsrQ3PEM1qQdGRlh7Cp/KRiGD1n5MQviY4cE9:1UjAT45ciAYDiwE9
                                                                                                                                                                                                                  MD5:5C856B901A31B431ED87F5E70ECE2E82
                                                                                                                                                                                                                  SHA1:3D36DBE905FB3EC08D6E8FCD0A61F98D77E016E5
                                                                                                                                                                                                                  SHA-256:B8A774934093913B41038BEF87CF16BA142F42B56DC355C0F616AC698FE6C0C5
                                                                                                                                                                                                                  SHA-512:3035C4DCD9CC694C9FBB367DF7108BE00DD1627C8A7280CC658A4E47ED0D1524EC3E9CA940A1EF0272261F1732AB1804B0A752976A5B825781635933E0545EAC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/test/2023-03-11/afd940a2-7696-49e5-a23b-ef4091c6be16.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3.................................................................+.}....u.:g.t.>.O.s7....L..XJ........X...@@@...*V..PP............".P.J"......J"....(..................J ....>?.R.-............>..z.|5cy..sJ..J.*Q`.@*.((....A..................(..("...........*...A....@....."....B...>`...[L..MBMBMf..S....}\}i}....-..a(...@......@........................J".........@........D.P@... ............e.V..P.w....y2.D...........Y.J..P.........h........XJ.D*P.@.@......J%.........,..@............JH.............2..C..:%.(......Iq...6YA..~..g......Z....P.`.@..X(.Z..(@@P..ajP..............@H.@...............JH............[._K[.g...Y...jMJ..1..q7.M..R.5=>......s}..VjZX4...E..............J..*..............d....................(.Q .......>.....N........y.yoy.]D.t.g...y3(.....v...N=.\.*.-....*T.@*......`.*...@P."......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4361), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4361
                                                                                                                                                                                                                  Entropy (8bit):5.899336803364323
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:JunACr3IIIIIIIIIIIIIIIpG2p1Vum9Ix4tvyE7mtNoXE6DEsCtK:3WIIIIIIIIIIIIIIItt9IxOhmtaXvDF
                                                                                                                                                                                                                  MD5:E989D8FB29569D25CE281F8CDAE4C061
                                                                                                                                                                                                                  SHA1:B5AAD17AF3EC59C1777D4234D41C4AAD5BEFC2F8
                                                                                                                                                                                                                  SHA-256:8E458E4D9BD8F4D0D9CF52F9F2A046C5B6FB75FCE2A129AD0A7C0E9ACA1000F9
                                                                                                                                                                                                                  SHA-512:F222CA544E1ABCC98405C8FF3C1AADB4D36C754F0DDF6B65262CC9E4453523B8891D6891AECD03D4D04F2CFECE7DB3CB03ED825819D7355AA88B78AAFA8CD89F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-fe46833a.7684a70a.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-fe46833a"],{"2b73":function(t,e,i){i.r(e);var n={name:"EsInformation",components:{EsCustomerService:i("2c49").a},data(){return{customerServiceShow:!1,testData:[]}},methods:{openCustomerService(){this.customerServiceShow=!0}}},f=(i("5f09"),i("2877"));f=Object(f.a)(n,(function(){var t=this,e=t._self._c;return e("div",{staticClass:"information"},[e("EsHeaderView"),e("div",{staticClass:"information-content app-container app-center"},[e("h1",[t._v("Information")]),e("div",{staticClass:"information-content-list"},t._l(t.testData,(function(n,f){return e("el-badge",{key:f,attrs:{"is-dot":""}},[e("div",{staticClass:"flex-between",on:{click:t.openCustomerService}},[e("div",{staticClass:"user-avatar flex-start"},[e("img",{attrs:{src:i("6e6d"),alt:"user"}}),e("div",[e("span",[t._v("xxxxx")]),e("p",[t._v(" My bf liked it and tbh I regret buyingMy bf liked it and tbh I regret buyingMy bf liked it and tbh I regret buyingMy bf liked it and tb
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):169277
                                                                                                                                                                                                                  Entropy (8bit):7.987994453964225
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:ynvPz7lidPtJWsDWW9EHbiULa6gZ5rqLAwRc2zhSKjFBKLn+AYmF9x:oPvl2PtQiWNH2eQYAwRVnBK7+AYK
                                                                                                                                                                                                                  MD5:5221395EE29242605DD924706D012AEA
                                                                                                                                                                                                                  SHA1:B5C84A3BE7B040A8BF20336A09F01CE3D5DA1910
                                                                                                                                                                                                                  SHA-256:FAE9F02ADA935D525035E324B5903D79EE5309649F5F960CDAE175AFC4B53331
                                                                                                                                                                                                                  SHA-512:1AB8304FD377E4D5B80DBE1F012E9487909F3B2FFA5A93DC9737A5F9EFEDE99A7A8BFEA0ED77B5F68EC50F4331225384158CF9111962D6AB725C3713D4998104
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3................................................................k.^gg.g..k..}.#.3.x..v/.~..........r....<...?...h>|?C........ub......y.A...xA......-.....qa...z...........E.(/...<A{.g.o.!x...<H{.g...../kb..h<Y....g..|.=Q3._......<..X/2.UA..Xya.p<.z..Jz.."...O_..O_..OaH...(<......e......x.z..#^....c.......)....+.u.jW..uI.J.p<#......@..O...~.@.......3.L...}2..w...7g.....(>z?D.>v?E....$G...>p.I...............^%........>...GT..]0k.....]{..=..].S......x..........W..^3..N...Cm..DTB.(..43..0n...a....,uV#..*..MV.,...@C..,G$...%.]...X...n@.).8...T.7.."b.$....].1L.L..1..2.@.hEa.....`.LCb....-.. :.TA);.Ac`8Ab*.M\.. @...H.LS.0V.j.!c45 ...A.o<f.......H%..P.V...R..%E.D...L...wc&.Xm....J=(.#.#@9...M...A.....d$!,A....!..({6c........{=/......*.nT..........+R...Ru%..IB.k.d..:2....3....[......X....).
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 274x184, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7351
                                                                                                                                                                                                                  Entropy (8bit):7.922390608924247
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:vMPMEcgpqpBB5HJig5pfA2ZIeM1lDV4SAAwet:DP7Bri7apeTaTs
                                                                                                                                                                                                                  MD5:2496B5F58EFDE072ECD0BCE81FC5FA81
                                                                                                                                                                                                                  SHA1:72B0FF43DAB1E217B2908FADD5E39E2DA7B28AAC
                                                                                                                                                                                                                  SHA-256:EAD216638492BC0D63A4BB42E9B8578A8366D37BADB836D2BE2F65C1A7066449
                                                                                                                                                                                                                  SHA-512:D6BB1EB21F108053F6902A0782C64E79EF9306F15C8BDC040CFB838080912B87C7BC33B2BEACA84224B4D513D7CFC2B9AA504A01EBDDFB95278E3454CE79F870
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF..................................................!.%..+!..&8&+/1655.$;@;4?.451...........1!..414111?4411444114114441411=11841111?111414?1?11:14..........."........................................D.........................!.1AQa."q...2R..Bbr...#3s..$4...CST.%5................................#......................!1a..AQ"...............?.....*..H ..H ..H ..H ..H ..H ..H ..H ..H ..HX..H ..H ..H ..H ..H ..H 8...G|.............$.......i.5D.N@...Q........&.f..4.ZIE...<B.}b...5UQ=..+.)..o....*bU.gq.%..x....a..Y....u.<..|..Fl..*....R.!".`...`...a.mbIB.\*.jz.#.<c.d..V.5.Ha.i...,.. .;..j4l...q.A"r9.2..9..:*...MN...1..p..,..b"...8.....s....+..H...c.`.#$.$h..F..*r..o...A...A...BA..A...BA..A...Gb..=*.|.NB....{S.r...w.A...=.(,..7.@...c^.h...k.....m....MI.D.q...<.i...t..U.."J}.^...|..Y....>$.8 ..BA..>...t...O.|.c....'#.i...".."1......5A..y..b.I.V...yS.8>...5...SP...M..g..T..n....f;.u.+....=".C_&.Xy........9U...W(.oF...".'..l{kj....!?.u<....UU.z7uc..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1060x507, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12326
                                                                                                                                                                                                                  Entropy (8bit):7.7420299922097096
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:1K1hYtA+jmAI17ZItgLQWG1y5p/RDp8Wq:1tDjG9LXGstDaWq
                                                                                                                                                                                                                  MD5:CCFF69006DCD3E1ECC8E139BFE9C5A9C
                                                                                                                                                                                                                  SHA1:723F319128C6D63041259CE5725AAF670EF7F890
                                                                                                                                                                                                                  SHA-256:D3E206D3A678978521738381D06E6FDD5E0371D55A6429CBF8F526C66CDE11AA
                                                                                                                                                                                                                  SHA-512:67A316DFE938235480A09E76E0BC23D4555AC73EDAFA80AD8BA860E9F4DBAF96CBBAD1C4D5DF1316ED77BE2E41E943F336E9E1815BD2F7C834E6D64FD87358E8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/1fe3d3fd-05fc-4b1d-a8fc-364e9d33fcc4.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........$.."..........5...........................................................................................B.#....kJ.................................................}.?#..o...=[.......|.)u..;v.?_?K.....7.z}...~..............................................}........H.t.5scH.Z..W(.4...^.....c....O...p......................................<.o..{...?}#..R...U.ni.....zm.+nnUZ,G...7.~?a..}W......................................A.q.g.L.w.77W.]3..,.7-2].....[..l^wW7...R.z......?i...............................................@.Y.-.t..}..5r.W.^..r.r..7l.:5......[r...w..m..J...........^(h....................................?..6#.>M..ni....5%FV.......R..,z9..c.j.P]f.nln.Y....._#.....>..................................q...^?..d?.U.P.Z.+./+...P..n...R.P.....:U..m.w.e..F.n.....>._....< ...........................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):227074
                                                                                                                                                                                                                  Entropy (8bit):7.989132474740876
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:vIwTgSDMGq8hLz6R+CxH/SNXquhJbgcqnHNo3mznP8:gfSQGq8hO5/EDhZa23mD8
                                                                                                                                                                                                                  MD5:FE338C9B5D010848CB21A1DB76FADF7E
                                                                                                                                                                                                                  SHA1:45EB4551BB82A4993DBC63C4BBC236B89B52FE61
                                                                                                                                                                                                                  SHA-256:EAC06E949524DE896C14555B703C2A7C6E63C573083B7544A336F8C027FDDE81
                                                                                                                                                                                                                  SHA-512:E12280CDE3EF9EB88C6CE4AF8447DD342BFDA378D30776541085A725F5624AEF98C048E18E724F704B821DE16AFD3FF424FC4AD6649908C6885410F616111936
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a...v.IDATx...W.$Y.%..%.s...#.TVV....Y., .".G.ox...;. ..../.dvv.lO.4....J....95...w..j...Y.......r.s3..^S;....:=;..G.E.,....52...|.o..N.9..j......q.....K?>+>O.>.=/j..h?~....i...DD6"..2/...A....uz.A..~..........^w...&v.O.{p.. .`0F=......?.O....d2..,"'...!.#8........lK......B..<.....!...._......{.-.?A.L.O<..a..A...`..S...|9I[.......D....W..2......qvv.?.....p].c9&.-...9...Ihe.f......{..7....G{..<. D.\.._..?..K...9.....q'..4?......C^N....y..\N/.u3:$.l6+}.x~.b.*/.....ihg.d..- .]..zM..?..1j.....Ay..F.9Fh.A.2..d...h..'.w.].2..\t[g.]....&~.O.(/.......y..1Nw.!..P..a.J(.l.m....m.Y._..E7...!....+h.lcp..ju..I.R..rm..L.{..u..[.dfa].o.@..Z.b.>.6.:.....@ma.....-b"c.<..r.<l.sw(..H.......z..\.\G....}.-cX.?.C..........s...1.........KW.........X.g...........t:2.6.?...[.".o}._..->......y..U]..=n:..>H....A~!H..r..M.K.......`.iblE...M......;=....h.&....%ln\R.I.`9..8."..rl[..A...1.........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1118), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1118
                                                                                                                                                                                                                  Entropy (8bit):4.913288772861475
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:jMxKaidG9EB9IXYM2jMqri+Z+zuXDpjqKMHSfe:jMxKHcoeYHjMBgquTV1Mym
                                                                                                                                                                                                                  MD5:51469BB71EB3AD53D091813383D59F9F
                                                                                                                                                                                                                  SHA1:2DC9DA09668FEFDAB35CCFE6C6A3EC5485CEEA3D
                                                                                                                                                                                                                  SHA-256:D9DAA1E1FAF153CB40D02FE3294ADFBF28AEB622797E00CF94C101CCFCF0E073
                                                                                                                                                                                                                  SHA-512:ABA105E77A63DE395BA92E7D7557D7B7AE209F72DFD735132A2B4D234F8AC75E09D4ACBEEE7B2CD6E25307285D4D3A4988E9B8B8758761B595C96D20994BFFFA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-492ced6d.8fe95911.css
                                                                                                                                                                                                                  Preview:.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-content:space-between;justify-content:center}.code-box>.code-all>.code-item{width:57px;height:57px;border-radius:10px;font-size:24px;line-height:60px;text-align:center;margin:0 10px;background:transparent;border:1px solid var(--color-border);outline:none;color:#fff}.code-box>.code-all .code-item.code-password{position:relative}.code-box>.code-all .code-item.code-password:after{position:absolute;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}.pay-modal-title{text-align:left;font-weight:400;font-size:16px;color:var(--color-black)}.pay-modal-content{align-items:flex-start!important}.pay-modal-content .el-button{width:100%;max-width:450px;height:50px}.pay-modal-content .pay-
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (28326), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):28776
                                                                                                                                                                                                                  Entropy (8bit):5.517333095061204
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:5hRyGEERrGGMRd9lAy5j2h1OyIvP4eR1X2mKNASDnyHB3VbXgPnD3TpLmV4b5L5T:5/yZERWlT52uRvFR1GNw3VrgPnk4dxH
                                                                                                                                                                                                                  MD5:F0FE5E6B52A17D73895AC49DC5FC3441
                                                                                                                                                                                                                  SHA1:25D5CDC4648E6DDA808F82E34632151125ACA038
                                                                                                                                                                                                                  SHA-256:3019906A30A9D436C116D33450D318F25D399045E7F6EFE845DB52C5770F278B
                                                                                                                                                                                                                  SHA-512:C26F8B8014395F71FFF72E555E9D4A0A9D8A8C302AA208B5DD7284DBCFAEF56720A1AE0B56F477F5865EEFC7F2A7B589797AE20E28F9E9BA8798BC11D05AAF7C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-1600b4ff.9e9532f4.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-1600b4ff"],{"0d26":function(e,t,a){a=a("e330");var s=Error,o=a("".replace),n=(a=String(new s("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),r=n.test(a);e.exports=function(e,t){if(r&&"string"==typeof e&&!s.prepareStackTrace)for(;t--;)e=o(e,n,"");return e}},"21f4":function(e,t,a){var s=a("ade3"),o=a("2ef0"),n=a("3aee");class r{static getRule(e,t,a={},s={}){var n,r=null!=(r=s.rulesMap)?r:this.rulesMap;s=null!=(s=s.transform)?s:this.transform;return Object.keys(r).includes(e)&&Object(o.isFunction)(r[e])?(({dynamic:n={}}=a),r={trigger:["blur","change"],...r[e](n),...Object(o.omit)(a,"dynamic")},t&&(r.message=t),s&&(r.transform=s),r):{}}}Object(s.a)(r,"rulesMap",{}),Object(s.a)(r,"transform",null);let i={required:()=>({required:!0,message:n.a.t("message.home.validatorRequire")}),validator:e=>({...e}),phone:()=>({pattern:/^[\d]{1,20}$/,message:n.a.t("message.home.validatorPhone")}),email:()=>({pattern:/^([A-Za-z0-9_\-\.\w{3,}])+\@([A-Za-z0
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1492, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):214318
                                                                                                                                                                                                                  Entropy (8bit):7.980457719570391
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:Ho4OmbHzuE6nENQor3/n5uuZYsV6ilOAn4DJfBg0ThTGlPVjDLQ8CBPMDY:IyUmb/n40iilOAqhTBGZOCY
                                                                                                                                                                                                                  MD5:79F3749E1CE4BF0C9B013F036B12791B
                                                                                                                                                                                                                  SHA1:2383C153836375B545A5A5D7C0587CE23BBF1785
                                                                                                                                                                                                                  SHA-256:516A56AE2089333D31FF7EEF34B9942743C8B077A55DAE222D567E90F58B553D
                                                                                                                                                                                                                  SHA-512:E162BB540582B4BAB16F6A0F6A72904FF3BE287A953D66B4D02B5A63378AC09A8F932EA9DF364267C7B2BB91F64BD11E7425B116285CD82C063F6929B744CCF3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.....................................................................p.....................................................................................................................................i_.o.^b.,.{......z......-._.x.Zm.G..w...y.k..........|...x<...8EVW./.yN~c..k......./7.|.|.K=.t..G.....Vw*zW......LM.....W..@C....w..0+........ ..H..........................F..-./.=.<...p1......_j.g..;...^./I.>w..u>..'wa.o..Q...&K.ww..0m...... ..F/B..q.S...%..|..mU................................S....we...3t.s.._..7..\3&._...Y.c....{.S.[|j.~y...O...Q...N....S.w{?-.K|.G'.^g...;.V..C....'...3.v;}..a<..s..K....uao...>....n...??..c.1..Z.7.q.......?...d#.p......N.H..*.}....|..^...].....|...G..j...g/sv|.>..X..w32.........#.jb..~....Z.No.R.h..#\.z...6..q.`...l..[6...>k..7..........O3N.7.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32548
                                                                                                                                                                                                                  Entropy (8bit):7.73632808318276
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1/VsrQ3PEM1qQdGRlh7Cp/KRiGD1n5MQviY4cE9:1UjAT45ciAYDiwE9
                                                                                                                                                                                                                  MD5:5C856B901A31B431ED87F5E70ECE2E82
                                                                                                                                                                                                                  SHA1:3D36DBE905FB3EC08D6E8FCD0A61F98D77E016E5
                                                                                                                                                                                                                  SHA-256:B8A774934093913B41038BEF87CF16BA142F42B56DC355C0F616AC698FE6C0C5
                                                                                                                                                                                                                  SHA-512:3035C4DCD9CC694C9FBB367DF7108BE00DD1627C8A7280CC658A4E47ED0D1524EC3E9CA940A1EF0272261F1732AB1804B0A752976A5B825781635933E0545EAC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3.................................................................+.}....u.:g.t.>.O.s7....L..XJ........X...@@@...*V..PP............".P.J"......J"....(..................J ....>?.R.-............>..z.|5cy..sJ..J.*Q`.@*.((....A..................(..("...........*...A....@....."....B...>`...[L..MBMBMf..S....}\}i}....-..a(...@......@........................J".........@........D.P@... ............e.V..P.w....y2.D...........Y.J..P.........h........XJ.D*P.@.@......J%.........,..@............JH.............2..C..:%.(......Iq...6YA..~..g......Z....P.`.@..X(.Z..(@@P..ajP..............@H.@...............JH............[._K[.g...Y...jMJ..1..q7.M..R.5=>......s}..VjZX4...E..............J..*..............d....................(.Q .......>.....N........y.yoy.]D.t.g...y3(.....v...N=.\.*.-....*T.@*......`.*...@P."......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (7974), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7998
                                                                                                                                                                                                                  Entropy (8bit):5.900154512181429
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:rfx+E6Ee08/8dv73tO2y5/Ifv6EE1RbWVu0aAfHZsALbYiG++T2GZG0/McEaeUUz:1w//w73UlIfy3AVraEGgr1bn
                                                                                                                                                                                                                  MD5:6885B2F2A0E647D5D34AEE7678E6AF81
                                                                                                                                                                                                                  SHA1:60A57B59A7D3D42E872A1D4E67C65A08370AEA5F
                                                                                                                                                                                                                  SHA-256:6782506B89444940E18B5390CB28CDB2F8BEC52CE610CAF4B3E83472FBD51D2D
                                                                                                                                                                                                                  SHA-512:5647C610EDDD596DE69ABF3C9B826BFE6F0D625F901BBB66BA0DA662B2A3EA8C688D52C999342A271DADE6428EDA2FE2BA223690A9751D9E4A0B5D1F57D97C6C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-2b19c21c.fd91f1a4.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2b19c21c"],{"0b94":function(t,e){t.exports="data:image/png;base64,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
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (447), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):447
                                                                                                                                                                                                                  Entropy (8bit):5.176926222842515
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:dXgflFW0rlV0RlIJilZ8j9lbhcdHbl0h5cY:dXgfjxrL2Gis5xhcd7acY
                                                                                                                                                                                                                  MD5:921BCE4F483B1F08E93B4216D27B47DE
                                                                                                                                                                                                                  SHA1:B4A29F334D7440C5B2F40841216224B72C6FCDE9
                                                                                                                                                                                                                  SHA-256:66B6628C502E0EA0445DC0AE31E229F358BD8A58AAF06E4EB525757FEA64D439
                                                                                                                                                                                                                  SHA-512:44E70871A7B43D640237F9F6F070C10A7BED3B3256E548F42488214AC6CD1421AE2209822ABBB46E4940081E816F71E92BA2E6A658D1118CF5E3A9F8E7537240
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-24e95abb.b2e5197a.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .setup[data-v-4a0598a6]{margin-right:52px;margin-left:0}.setup[data-v-4a0598a6]{padding:32px 0 32px 50px}.setup[data-v-4a0598a6] .form{margin-top:50px}.setup[data-v-4a0598a6] .form .el-input{width:422px}.setup[data-v-4a0598a6] .form-item__label{font-size:14px;color:#333;font-weight:500}.setup[data-v-4a0598a6] .form .form-submit-btn{width:100%;display:block;background-color:var(--color-main);color:#fff;height:52px;margin-top:50px}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):147078
                                                                                                                                                                                                                  Entropy (8bit):7.992766818877851
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:3072:0bomG8J7r42I27eo7oPi6T3gKWN4+ogF1Ejq76Cui8MuXK/vDJMKC:0brr425eo6WUgRuC98M7DJMKC
                                                                                                                                                                                                                  MD5:E1D0A17B2EB5865BCCC7DFF6330F6562
                                                                                                                                                                                                                  SHA1:C956AE8AC7DC2720241D709E92D963CE814550BB
                                                                                                                                                                                                                  SHA-256:9D0495F4E08DEAB21E64EB8CBE00DE00A937ABA37D3FF7A3714F30E551F978E0
                                                                                                                                                                                                                  SHA-512:A6C80898E0109F3B6887861CA36E8BCBAD9E7091A24EB9D49E55051EBEACBFF242ECF0B192CF45D318948B90D660B97DC520CF870D5D651AF386A4CEC7553456
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.................. .IDATx...t\.}...w...I.$....Ml.Vw/qK..8.l.q...o.l6g.q.).......cYV.....X... A..}...~w..)&..D..>:...0sg.....?.4M.. .. .\..O..A.~..A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22652
                                                                                                                                                                                                                  Entropy (8bit):7.786432110666411
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:g1oAebo8+5LM5Y3W9rtPwKbJO5Uq6/ECRgQPifCiN:g1o39+dMmKrtPwUqSyQPmCq
                                                                                                                                                                                                                  MD5:8D6323E7FDD7E06D404AF122B2C85F3F
                                                                                                                                                                                                                  SHA1:A5D01F7B4AD71DB23C48FA3F117F7CFCC444E189
                                                                                                                                                                                                                  SHA-256:8E2B0EDDF8D540AAA3B2076EEFE4BA494C7ACABED1F15431BAFFFE5BD3513F72
                                                                                                                                                                                                                  SHA-512:6FC93FB49C82210CA205C6D6DD0831F9016EB24E3A5FBD5072106D5F2B44ADB98D39C7DF922DA930F53D2CBFC28176810E7F2692011D556155F4785C8B314C19
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg
                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:8C1D7DBAD7A311ED88F8FD4E565DD672" xmpMM:DocumentID="xmp.did:8C1D7DBBD7A311ED88F8FD4E565DD672"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8C1D7DB8D7A311ED88F8FD4E565DD672" stRef:documentID="xmp.did:8C1D7DB9D7A311ED88F8FD4E565DD672"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x1440, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):234396
                                                                                                                                                                                                                  Entropy (8bit):7.982619691270371
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:hEAd94lqhbTQUovlU065PNq7FHQpTmsx/:hpd94lEE/Nc5w7Fwt1
                                                                                                                                                                                                                  MD5:963CB56E987F75139A4206E2853821E6
                                                                                                                                                                                                                  SHA1:CE71E1769F7261CD7B9A24961AD20FB7A59020AF
                                                                                                                                                                                                                  SHA-256:CA1DA66523D750DE307C04335A1C1C6A4A5984B6E18740D6A9B5D05328A83EB3
                                                                                                                                                                                                                  SHA-512:32B60068394C931060C1753E698783852CF5287A33A02520531964297D9F7C9B2A075A104400D58371A38B39E90F79349952DF52F99CE456D4A43DA248FBA813
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6....................................................................z~3.....L...h.@p...&Q..Be..i...8h.@.... (..... (... ...........(.................4p4p.p.....#....~..}.nf.z!.Z{.zSxK..O.-.........VQ.B....F..._O.{S....Ed..l|....rt.<.W......@,..(.......... .... (.+...}..d..G...[...K...@9).....j.#.Ei...z.........\......................E..`....... .A.....@..PAP....P.....`..&...a...h........3...yn..3R.1c..:.h...{.6k.._......n.CW.kz.vC..+co......../~.6.....b9.v....2hat.....f..@.........`.....d..R...P@..U......k.G......G......f....L..$.#.$.....x".........p..\..........E@............. .....&h...0........L...... ...L". .#:K...;....y].Z..y>.PGn......?+..........b.X'(.t7..,:.Euy|......9W.O_n-_-.N.N.U..6f..y=._..g..I.{D.............L..@.0...... ........Z+.^.|ziN.D[m...M...p;.`...R.P..@........h.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1339x726, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):96181
                                                                                                                                                                                                                  Entropy (8bit):7.968549624809949
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:8187L7QI5Bqn/gHbTCESOzFpIqtIhH5v9TKWs73I4m7dR34F9ncu:j7QISInlppItH5lu3Gx1WCu
                                                                                                                                                                                                                  MD5:D08309C8A906ABEC10902EB9239ABE8C
                                                                                                                                                                                                                  SHA1:AEDA5384B198A7AF5EF2E0B674DEE8B5C8E9CD19
                                                                                                                                                                                                                  SHA-256:56C0B42A383410B485EEA554FC8466494FF737BB0BA87173A3D96078572E767C
                                                                                                                                                                                                                  SHA-512:4A5EED14CFFC98E81EE7C0C244ECD0B818E296D0F91384B50F84F6EABA25C4E0D9377123D66CF882EAC33FF1CBA8ABE1666FC2B9BE26D2D36BB5F45176B44F66
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........;.."........../......................................................................................m.......G.x...&..xx=.|8...=....^.{g.....Ot.{......A...w>.{.x1.g...[...1...:|.......+.}...9...E....{|.....>...g..6..U...H|.}6.4.H|...>j>....C..}2.6.I......../...O...L|.}&~kS.o...>h>.?2.J|.}6.5..o....m..5..?h...........................5...8......rGU..h....GY..$u...s.U...:N...V..:s..:...>M..u.7.Do4F.Hn.$.kA..i...u..:.%-B.."D.@D.....$ ...@...&.A0...@..._.?.. ......................._.....=..t.. .\..4.g<...l.v...5.r..mX.......o...X.[z.>:.sk...Ndud.W.95....J............\..Q"..$A.."`.. .........@..."&.$......_........................y.}.....S...m.jI..A.0-Y"f...J .TE.J...@TM...1...I@.-Y..L.1..@.A0.... .......T....@.........w............................_.....L9p.q....h....hAh.Z.@.....0...$@.e$....HARQ...@@.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1082x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):107843
                                                                                                                                                                                                                  Entropy (8bit):7.974783648549268
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:U2R6KEPTEqfuefyBue/Ja4VCT1AXZyWGOsvv+9TPany3/2pzM1UoR/R0cNRz4mTE:vME5BuqAN4Zlcw/UUx/RRNSmT8rb
                                                                                                                                                                                                                  MD5:0F4CCE1CC723E9F925010640E9160383
                                                                                                                                                                                                                  SHA1:26061D213F8AFAE16359EAE39D295F69758AA915
                                                                                                                                                                                                                  SHA-256:9169E20D3F597BD917DCF828B53045E7C31CE2687D137880CDF7AAEE623271E5
                                                                                                                                                                                                                  SHA-512:985DA409670855669C845A9F36826CDCF2D6F2762CEDFE49F907D6E77FA4E728DA769069143411AD59DD98428F8082E391D9C473B50D3EFEF73ADF76C82D1E05
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pc/gp/B0BBN3YQNK/71JmApgdVAL._AC_SL1500_.jpg
                                                                                                                                                                                                                  Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........:.."..........4.................................................................X....RO(.,.....d.oG5.gT9%.v...d..K.7.6.....].>....x.g.<..~...].)e.c.....C.3....q.aN@'.3.!..N.uf....Ht.$.jsT:Zsd:Y.Ht.....n.F^n.H9.. ..:)...'6.....Jw3C.....'-t:..\u..:..:....nN@......N,..g.C.?...8!..pR........!...o......."HwC..v......!...mU.......r.........1....r}.62j:..n]..Sp....K.rV.).........$G...$8D...RuZ...nq....`..1.B...$....b%Z...z,...h.E(+.......i.6.M.%....M.............LzV........R2.we[].k.,%8..f2.l.\.2Y[H..bW.&Gb....veKN.<..R.s.f..A..e.Wy....qT..*v.xm....'..e.....z..drX<.Q........0...2|..vL}K=S...gD.{.f....KRf.J..L.LF..c..:|..Xt..)...,:"..C.&..o..H..t.C|n..sv..n......7.....T6...qf....-.......kv...&..\..m.......[5......[i...Kb.V......5..kf....`.......A..]06.....7.@i..x.'<It3..DNt.ts.6]!.....t.:.s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20191
                                                                                                                                                                                                                  Entropy (8bit):7.570658476408058
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:EUsqD+1BG8DGQZl9Y4PyXpFmx82oEu1W3454xOKeq0ooJRImy+90lh:5V2G8RZHP9oEt3454heq0dRI1flh
                                                                                                                                                                                                                  MD5:D88AE54A30FED8843621233E2C13698C
                                                                                                                                                                                                                  SHA1:9FA542E8677AB97712A7FDC7E1250E36536EC3A5
                                                                                                                                                                                                                  SHA-256:DBE475F26AED9DF934E9DCA6EF2115B5D0968F312174DFECB9DA3DDD3C9640BF
                                                                                                                                                                                                                  SHA-512:606629525B62E056825A3DFBD8CA45E0F84740CAD1CFA79EE8DC3E7A34658E951B3AA72BC8BDF276C294912A38D839DD6C2F864791C9038DC395B7D12D08385F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:7B89F26DD7A411ED9964B9929500FB1F" xmpMM:DocumentID="xmp.did:7B89F26ED7A411ED9964B9929500FB1F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7B89F26BD7A411ED9964B9929500FB1F" stRef:documentID="xmp.did:7B89F26CD7A411ED9964B9929500FB1F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x687, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):75594
                                                                                                                                                                                                                  Entropy (8bit):7.971114197807609
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:Ub+La/D2TkPb7Jg4T9L9KLKTs2ZWvPA8UJIIZcbV2JUwgrDx1Gxz0:FW20Sgsys2YI87jMJUt1+o
                                                                                                                                                                                                                  MD5:63E2FD337FBF2929CE3FE246E90BA31A
                                                                                                                                                                                                                  SHA1:BF2750FCE56EF9AD51E4A5D8A50ABDC336C058C3
                                                                                                                                                                                                                  SHA-256:2FB50A8C3BA54FBD84DC3342532F989E76CA7540832B7C4931D8CA33DB55213C
                                                                                                                                                                                                                  SHA-512:64A18A9024EBA918294BF2BC6D7BA454FE08F1F1CE6DCCF2B30F08DC6D2B0A81EB96F47BFBF99E0A74C50180B9C4B0ED4D657A38DA176BA2106C81B49B808E01
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3..............................................................................................`........k._.z.....>..?......................................,.<'...>3.>....?Rk~d..y...>...^..{.!....j..G..>..9..|.[.|.?K.<......./....8...@.............................`.O..I.|S..T.>D...T]V..~.v.^..F.2T..z.1s.t)...x..N..\twy;..)..=.c.U...ym...~.?G.....W..z}.E.X..............................g.....%...lQ+J6..5.../.cOSl....Z.V........9.".k6..D..cI..F.47...^....)..J..^...?b...5>............................:^..T,Ws.h...)....m..k`..}r.=]...Us....<.Z..:;e.k..}....t..d+..D._.<.lUA....o...be.+..F........!}}>... .....................?1..U..9^gSb.5.._[n.}9@.........Y.W.L....<..cSo.jS....c.yOJy......n..'u...rf.V]*._...m.;..Q.:&:.M.k[{\..@.lhXf3...7.S......|....................~iW.XJXZ......\..Gh..2
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (9488), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9522
                                                                                                                                                                                                                  Entropy (8bit):5.315314767378375
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:jE6pgpvwC6acMPc2GVHPqSzA5PzCf7XdI6k:jbpgpvglHynQ5k
                                                                                                                                                                                                                  MD5:C522B0F4A094E1B84C97D13BE9765171
                                                                                                                                                                                                                  SHA1:6E20365DC8653CD13628A33B951FE6396B8D027C
                                                                                                                                                                                                                  SHA-256:DF456749BCE7F04636F0A36D2A510D6DE64633E37E1E0CD0C9D499BFEE88EBD7
                                                                                                                                                                                                                  SHA-512:8FA50072CBF7F758846E7D58CE9000419B4256FE22CB8112977AEAD24F0B570EA0E6C0025DC9D28219053F23DCC83575730B13BA85FDF7A90DC6C86042CD1052
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-7e3b1e1c.07261457.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-7e3b1e1c"],{"0d26":function(e,t,r){r=r("e330");var a=Error,n=r("".replace),s=(r=String(new a("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),o=s.test(r);e.exports=function(e,t){if(o&&"string"==typeof e&&!a.prepareStackTrace)for(;t--;)e=n(e,s,"");return e}},"0eae":function(e,t,r){r.r(t),r("14d9");var a=r("2f62"),n=r("21f4"),s=r("4260");a={name:"order-detail-dialog",props:{refresh:{type:Function}},mounted(){},mounted(){this.$route.params.currentOrder&&(this.model.money=this.$route.params.currentOrder.prizeReal||this.$route.params.currentOrder.priceCount)},data(){var{currentOrder:e={}}=this.$route.params;return{currentOrderInfo:e,dialogVisible:this.value||!1,loading:!1,model:{returnReason:"",money:e.priceCount||0,returnDetail:""},rules:{returnReason:[n.a.ruleUtils.getRule("required")],money:[n.a.ruleUtils.getRule("required")]},options:[{label:this.$t("message.home.cancelOrder1"),value:1},{label:this.$t("message.home.cancelOrder2"),value
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8220), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8220
                                                                                                                                                                                                                  Entropy (8bit):5.90213907491898
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Iz5sbKYxgCtCowY2duLGm7AtmIfP5iFxWXo:i5s8CkC2caIIsFko
                                                                                                                                                                                                                  MD5:15AF1D3C26E82F554E22D4B92989E50C
                                                                                                                                                                                                                  SHA1:21FEBDBF6C09940131326C18D6C6B5881074B618
                                                                                                                                                                                                                  SHA-256:330F77708473892FCF35599941AB374C7DC73F4E2D71923161330537DFBB637F
                                                                                                                                                                                                                  SHA-512:2752F6891792617B5A6E0E7AEF54D792861597683C59FFA9A44525AE90D438A03E2BBE7C31A106DCEBDF686E409EDC822AF50910D2AA3F54004A8BA1F929BD69
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-2d3b15cc.1065e47b.css
                                                                                                                                                                                                                  Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,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
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):40407
                                                                                                                                                                                                                  Entropy (8bit):7.924650635130561
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:G26vbkDR8P2NFi0uyoJ6TlcoZVJixSS/+Q1irAGMk8P2x9rzcXyz:G2kQM8Fi1yZTlZVMxSmwXM5gcCz
                                                                                                                                                                                                                  MD5:74CE2539C3D1D018EB92F94DD3B9BD23
                                                                                                                                                                                                                  SHA1:1ED07808D60D8FF4965899591136F4F1CCC880E3
                                                                                                                                                                                                                  SHA-256:5A3F2BE7DD8069790A3BB5098AA704996A51C1C689459ABF286B29A0A99A3D26
                                                                                                                                                                                                                  SHA-512:2B962643AE9C9C3AEC2CAAE066500F422473D23EAB84CD3DBF14DAB1B1BCD25FA0CBF8914F6A540B724B78FEF89F4C952873CC2DE3E733886F9FE03A57AA3FEC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1220x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):224131
                                                                                                                                                                                                                  Entropy (8bit):7.979669496597551
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:/Oktuw2ZB4RVrrrV2GlegkDtLvyrA+PmwLiixr10oAIC1yQFMQLNXNP7g+UB2qDa:mktT2TCOGeLvIf/2IUyKb62qnGj
                                                                                                                                                                                                                  MD5:5A1DFF9153A77D8A9378EFD305A31020
                                                                                                                                                                                                                  SHA1:B280F6A2970151E339AFD5E73361E0C6A734744E
                                                                                                                                                                                                                  SHA-256:8EE4CCFA0296FD6E5C7CA878AA83AA308ACC4699EDE63A1CABC0BE5AF3798602
                                                                                                                                                                                                                  SHA-512:ABEB0D6350B6E478258E33713708899EFF0B9A58DB05B3137D5F869AE78214493B0829A025A3D5FFEE54038C62D08FF38F0AE26A011960C0E5A08ED2EBD2E24E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/02a275d6-f6e2-4a03-863b-4f4a8e5553a2.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.................................................................. ......ei...v.C.....2.....3Q..(....<.z...z..z....<.z....~P=Z..g..VyP.O.3./,/.<..Vy@.G...P=Y.Q..(....=9.q......C9....c.c.....}...jx...<.bx.=......^y.z....#.E...... /.<....P=..... ...(...^y...G.<.^..!. ....z....<.z....<.z....$...D=q.Q..+.?.....[.....=.V.b........O.\.1......QE.?[....an....0.p.1..+L..VK.R.L..&I@^c....d../(E._.B.P..<...2....B...!P..&8d..20.S*.d%....Zu..l.b..>.......zY...a.....8.,.2..s .3....:r.A._1..s...1..s .2..s".q.H.2..s .2..s .2....:i....:i....:i..2..s .2..s .2....s.E..gs.~......?J_.:.o..GU.>0.....h....N..."....+0..[.6f.]..U.....j..z....mMP.I.cf.j]m^.2m.Pm.HmMP.SR....jdmV.&..j.Mv...U.k.5H.S6.T.i-TYmc.Vl.u..V.}.~..W..?:....l....X...c.xt0.C#...9.....^xt19.....^}..r....i<...G=...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4704
                                                                                                                                                                                                                  Entropy (8bit):7.856994542334003
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Wh+tAiYHAua4Aqt9u4F3DRBfO18AB/x0qaZIPdwR3ODcpOfxukRbnCRTVMfn:E+tEgBvEwgRyHSIPmR3OD485hn66
                                                                                                                                                                                                                  MD5:6D5F23FF9ECB9724C07B2CD1541269F9
                                                                                                                                                                                                                  SHA1:5E750C426346B1FC8FB169CE8539AC98A13614B1
                                                                                                                                                                                                                  SHA-256:52E08B3D2F52FB6B3AE31C2DF98ABD68FCC703E02F2FC21B68743F5F0F254D1C
                                                                                                                                                                                                                  SHA-512:4A3CDF202EC25973C245CA77C96782EC1B6B9402DD6FE9D654DD3696B2929A1F0D2D3AD76D63A40998685FE0DEBF4AC2B66C742307B7F8A8040E386E64C72EB2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................B+.......Er.....r..d...6.....A....E.q.=@...|..o......-|y.-P)i.....sx>..}.Z...C.*.[........y~....ZFH...Lk6......o._.5?o.jk3}l.=.......Z...<.....f....}......../........;......k...._....:?.`..L..G..8..9.................?...[[n:....ov.. [...Sd...u:..z.-)&...2......;..=.*.0.Iqx..n...n.../..1.4sy.._'........................................"..R...........4.9r..3'D.9.....g.:_J..|........................................................j@z.......[..=Q.Yvt....0..z=q...&..9..=..g.*........1..........................!..1. .."23..@#$0ACPa.............s..9....9.s.?.-.wgvx...<g..3.x...<g..3.x...<g..3...b....!..q....v..l.5....+.N..)R....#...C..>...X..g)..r...8........C...bY.i&.....e.....i:....M..>....A...h.%......?..b.;.{.&.Q5....{*./tP..Y.o.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):204466
                                                                                                                                                                                                                  Entropy (8bit):7.989514784728008
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:6n2eIy8lDUjZw6TiGDMkl8T4Ax0DSOyYl:6n2CjZnRi4AxeXy2
                                                                                                                                                                                                                  MD5:5A8141A1E3F9AE20E358558F847715F5
                                                                                                                                                                                                                  SHA1:F7BE50D3868C793818255A6094E78053690DB2E9
                                                                                                                                                                                                                  SHA-256:620A101A1E114BCC50BDDBEC1E1BBC157276A7D86918C943589C479E1F824D24
                                                                                                                                                                                                                  SHA-512:BEBC62DEFC949B0295BBC48717A43E974DAB98B90383E568EEA78E58A503791C8C87473AF26443E43EAF9154BDF4E4FA0AB7EC18B37B6D289EA454B3ECE93A54
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a....GIDATx...W.$Yv%..3s...Uh......@.T.M..6.ivc.zqus..9..8....g...?H.?....-f....(....(..:32t.xZ...{.k.._ddVfT....S..^<w7q.....y.eOFaI.a..F.a......%....NG.6..........)Q.a.+.tJ,......}..o.xL2.$SI."..NDb...o....=I'...Ee..K.Y.^.+..@..`........P,....H*..h"!.TJ...."...e$.LI..X...e.,aY.7...._X<7K<.j.z...........I...#.Qx...W=.M.0..#.0...o2<..8.<..p.4-......X..x[.;.......|....W.n.)Y..B&-Q.(....:......%..;9Q..d..............lmmK....,J..@......p(...x4.Q.X.?.;t%.....Cw..:_.K.`xbbB.fg$....R..........C....c.$6..."Q..q 4.-.Q.SO.[..9N..u0<...:W.4..#...!.OA....e.-..!...H.....0..#.0.......]..............F........K......m0......05-.ZE.y...mK6...|F...I..t:.?m.!..k..;.>....jM..)%^mq."......n.;....Ui...Zc......w4..1F".I&..#..]..X:#....p^...>...k{.!~:`.s215.m...*.%..r%.L.K..?p.0t]..[...3.#..11.f)h..^O...c.(+.6..#...".F.a..F.a..B.O._.?.J2...@...[....._....+_..lnn......&....`].fge.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 591 x 521, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14775
                                                                                                                                                                                                                  Entropy (8bit):7.860257401720192
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:h5PD9aaDTfXQXE/+HjUbM+paOUiHPRlUgnkBd7k:h5P8aDT4XXMMkaOU2RlUskX4
                                                                                                                                                                                                                  MD5:40FB52C897D51C6334E0EE6E3F8E8032
                                                                                                                                                                                                                  SHA1:955B62341FBCAD6215F3C0A2378E3969110B4B3E
                                                                                                                                                                                                                  SHA-256:D7811C821CB49A4C1D8222AFD5BDE67E8D10AF95E8D8A40F90E2320CDC82C551
                                                                                                                                                                                                                  SHA-512:B9285DA8E31609503FB716B8CBE12BB873E5EB7826C65F1D7BA603FDAC0783EDB4AE1751B049026028578AA83BA20E227DE5E56E19CD2BB55ED27312CE479C84
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/avatar/2023-03-22/e2693638-a8e8-40b8-b503-46fd93510048.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...O.........3.NH....pHYs..........+.... .IDATx...y|......7@PK.".@8D+7.Z..(".*r...*..'...R-...^.rZ. ..x V@N.......H..+..=.?...H63........a..|?0.wf...U.u....9D7....H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;...H;................W....})E.|..CJ0.(...'})....x.g....VTU.....i.TO8........?..?../..;..k..;r..r....Z.9ZN..q.X.H....{..D..Hl..........._.X..Q..s.."....KK..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14102), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14102
                                                                                                                                                                                                                  Entropy (8bit):5.4044892369789554
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:ZwgCcBE538R/LIT4OVsOD4MSXi61qgCI9pn5V+rP0D+4cepr:RFLITtsA0X168ure+4cet
                                                                                                                                                                                                                  MD5:B10C482F9AEFEDCAE187F32F6DAE2AD9
                                                                                                                                                                                                                  SHA1:BBF4EC2DB73AF6CD3ADDD7BAB16B5095B949A632
                                                                                                                                                                                                                  SHA-256:A31794527C675C7EA2A81896DF3A15C09EE1E643E043E75331173E2E2947C74B
                                                                                                                                                                                                                  SHA-512:33A1BBB02337516A2D7CC5D7C15AF98559C0E82A1898221B8AE26180D1684A0D2D9645B049C980BCFC031CD5286B946C9008E5C99B892FFBA593031EA02ACC8F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2d3b15cc"],{"086f":function(t,e,s){s("2e71")},"2e71":function(t,e,s){},"3d19":function(t,e,s){s("c2b6")},5287:function(t,e,s){s.r(e);var i=s("60d71"),o=s("2f62"),a=s("3191"),r={name:"EsFilter",data(){return{currentFilterValue:"",categoryList:[],openList:!1,categoryId:"",parCategoryId:"",scrollTop:0}},computed:{},activated(){this.getCategoryList();let t=this.$router.currentRoute;window.addEventListener("scroll",this.windowScroll),setTimeout(()=>{var e;this.categoryList.length&&(t.query.parentId?(e=this.categoryList.findIndex(e=>e.categoryId===t.query.parentId),this.currentFilterValue=e,this.parCategoryId=t.query.parentId,this.categoryId=t.query.id,this.openList=!0):t.query.id?(this.openList=!1,localStorage.setItem("category_id",t.query.id),this.$emit("filterChange",this.categoryList.find(e=>e.categoryId===t.query.id).categoryId),(e=this.categoryList.findIndex(e=>e.categoryId===t.query.id))&&(this.currentFilterValue=e)):this.cur
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 992x798, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):62006
                                                                                                                                                                                                                  Entropy (8bit):7.966338353395188
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:VBqvv4Wcx0q5rQdsUVr80gBJB0t+QZb2sG1/:wv4Ws0gUyUVrRgBJo+QRGR
                                                                                                                                                                                                                  MD5:5EB7C18E0164431BC4EBD5432142D478
                                                                                                                                                                                                                  SHA1:0E7463B4754FBA04259090A3E6C70865B6ACDE18
                                                                                                                                                                                                                  SHA-256:C8E8E1655371E5817147FB849721D215226BB8F03E99BEE89E9B3217F91187BA
                                                                                                                                                                                                                  SHA-512:0DFACB79D468692BB1E777BFC2311EB6AE4F4DE8D4F1D4F273A6E918A7538CC7F7450C577A7978B281B8C7C8A8F1CD224675DF0ED5AF052E11F82EC4ACBC3AF5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/d9a4f743-88c7-49d5-8f27-acd79169d134.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.................................................................. ........J....j...>................|..z.d.=Z}u.7....O......w.X._.QQJQ*x.xv3-c.....t/..Oy.i...m..c.>.wKU.{9...T./...w.......WgLY......=.......xyLw1t.<.gJ.1....Qe{..&gW'bh.G7>]F.Z.J.l...ZO..A.;.;......(v.q..}..;..=.+...Kn7...T..........)QE.N]..V.t..?..c{...c-l.e%..].I]./.....rkAz.Z\.P.J.*(..3..G...18.O..|..QoJ...5.............d..c.71..gC...Y..L.)[..Z.:.\v3'.....R}.N"YX]Ls...m...k%...#r.+....+L...Wid...b........4zF.G....%.G...7.../]......./.<.G.......d........R..b2j..x..n...a.;.l.+.-~.%.o..6..e...{......y.M|.;q...E....i...F...PJ5.V...q.^..&c.K.......)...^.,.D.._..G...s.t.V.U(....L.-....$\.1.*V.n..4}.<..#.....c...4o[..nG.H................+....9...G...\z....Z.P........Uy?X........!MWc.{.....=XX..[.6.G..27..T..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1419x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):70775
                                                                                                                                                                                                                  Entropy (8bit):7.820268309177337
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:T+d12/duTA94befwkF/rN77EpdChj5oBzirrX6cRg3AF0:yfLTAueIkF/rN0pdCYRerqcRg3Aa
                                                                                                                                                                                                                  MD5:1994307F8B89AF5CFCE1809D993CCD77
                                                                                                                                                                                                                  SHA1:18A1E5B438175E9C250289AF987BAF9737F6EEF3
                                                                                                                                                                                                                  SHA-256:6FCF1C0FD9D63F09AB28BB88303BF4A07948CF20D7F2ADA3B98D61B1C72C58B0
                                                                                                                                                                                                                  SHA-512:44130D3BAA426C9C78B487F7AFC1BE7A2AADCEAD85221802A975BCAFA48CF828EA9269B51FDCD1C738E0A7FC03138F3E25317668713641CD8E24BAE3648ECDB4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/208bfce2-9f5e-4564-9ff0-3f42b091c6e1.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..................................................................................................................|f...g......l.u....~..{...................................................................^;..-.}.?.GK&=.L...#v..].......z?<............................................................5+m.......-.....W?sG....x...e.5....u...7.:.^?................................................................o....._......t..G3sFr[...9:|.....I.-p....w.y.].|`t.@...................................................................6.....Nn.....3V.Ne.....7.jB.m.[j................................................................~u....<..Ym......o[k.m..>UY(../5.s&..................................................................0>o...@.Cg...F.u2.............WgWK.d.K.oH..................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7084), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7084
                                                                                                                                                                                                                  Entropy (8bit):5.962686427196623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:cWUXz4UsG8OOOOOOOOOOOONaHYUt0bgCusCoG5YNDwTsoQiEbLGVk7AtWA2WyUfk:cXz5sbKYxgCtCowY2duLGm7AtmIfkXH
                                                                                                                                                                                                                  MD5:0471F7D4229C51672E63F05B4FBB3F36
                                                                                                                                                                                                                  SHA1:89CC6F253E24FC1EFD45B16C235212E5FB0BA72E
                                                                                                                                                                                                                  SHA-256:D22F36A5F8AB1CAC5CAA44AF2382D69262D5D5CF4D4B206EEC8DDFA5184B8623
                                                                                                                                                                                                                  SHA-512:B5090770F539CE82B9CD2BCA9010611789C973B42ADA52663797E7E268C2CD565D10ADB5F242F3D802637CAEF6FB0DCA0469F8C3269E38771E80644678CE9982
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-39fb98b5.8dbf3dd6.css
                                                                                                                                                                                                                  Preview:.commodity-content-title{color:var(--color-black);padding:22px 28px 0 28px;-webkit-user-select:none;-moz-user-select:none;user-select:none;position:relative}.commodity-content-title .search-content{position:absolute;right:-3px}.commodity-content-title .search-content .el-input__inner{border-radius:40px}.commodity-content-title h2{font-weight:500;font-size:14px;color:var(--color-black);margin-right:43px}.commodity-content-title .checked{color:red}.commodity-content-title ul{margin-left:0}.commodity-content-title li{margin-right:46px;cursor:pointer}.commodity-content-title li span{font-weight:500;font-size:14px;margin-right:5px}.commodity-content-title li>div{flex-direction:column}.commodity-content-title .el-icon-caret-top{margin-bottom:-8px;font-size:14px}.commodity-content-title .el-icon-caret-bottom{font-size:14px}.commodity-content-title .sort-icon{height:10px;position:relative;width:14px}.commodity-content-title .sort-icon i{color:#d9d9d9;position:absolute}.commodity-content-title
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1000x1000, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):118530
                                                                                                                                                                                                                  Entropy (8bit):7.9002629800010515
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:ftP8FyN5Ff0bW6B7+Xzvjb/8sT1sjySOBS4:ft5Bp69A7z8sTKjFOA4
                                                                                                                                                                                                                  MD5:5121C6C654DA43D16CB203D4103181C2
                                                                                                                                                                                                                  SHA1:C7ED8E39D4CA57488FF21A40BFC82B068EC54604
                                                                                                                                                                                                                  SHA-256:DAF812C394F5200D1785C3F11F06F0AD0B804F44D0DFA5FF22EE173A7876AF30
                                                                                                                                                                                                                  SHA-512:F5E5F1138D0FDBF2CEC1E2D24CD2DB0D7803C6B0AB705F0A6EEF97BFD982265AA7539F93849FDB78DD9204B147CB48F39BB9A27F1DD362AFC5486D4869080542
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 857x1050, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):48075
                                                                                                                                                                                                                  Entropy (8bit):7.964070196415174
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1cS2+ioGBA89RGlxoPquyl4Y2RKMmjbTai8u6JZfHRAQTGyGsp7+i/27pUi:45tBA8uH2RfmjbTTH6JZfHR79pzuei
                                                                                                                                                                                                                  MD5:013FE4ABA3BF16F7E54FC87414F2FCC9
                                                                                                                                                                                                                  SHA1:78D37FB3E926E07FF603A0E1D2246523301DBF9C
                                                                                                                                                                                                                  SHA-256:0EA676E6317E0AA668EC454888B2F5A28B97008372616A9B73246EA783643B4C
                                                                                                                                                                                                                  SHA-512:AA8E69C89FAD117F57C1D46DEDBA44E56721D6D8FB70B89B67E51E1CCDB5A8F3398C3EC85FE0D5F69827C0624BD1918B92B21E99F65801E1397232E705F3E881
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/78b9c29f-800a-499a-a640-a12d95b6cc7c.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........Y.."..........4..................................................................=k._..-....z...>......|.|."E..Z.#..x.g.|sOd.k[.....c.~.......8_J.Hk.B4.)3.L.kH.z.E.j..:"....S"....s..gh..c:P.=)1.[....o...|..s......./....7......L...1."....ih.#[S.b3Z..{g1uw..c....W...3..~w..G.}=......4.=.;.M)5.....8.2<g7..x1.."j...E..-k;kMJF..g.C...i.."!Ch..cU.-.....D.D...IL...H.v..Sle..s_/9........O.....>7.z...k.&..F.Aj.+..QI.&Zw...]+z..FykK.u.c......^.>U.Z.....=.y=......h...ea..kY...<~>^......~J.kw.x.$.3\..Q}3..M$...;o.Z..tk..DiM&..4.=@..".(.....fEd..9..^....Oi.....i@...#......&.?w{.kL.k.u.iL.h...U..3..e..Z...+e...?@.c.A......}..y}|......R.-Z.3....U...w.....H.=?.y..uW\...X.Z-,.i...X...J...)z^..........H.Z"..S...i..:.4...r..:...{< .0........o/..._...+4Nt..JRs......wLLZjZ.)M..+.g...o.xv..x....y..s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (5276), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5278
                                                                                                                                                                                                                  Entropy (8bit):5.133040546471427
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:lD58YPcPy52aj+WWWgSO0+u4jQAF2GB2N5Ydcvp6T/KtLS1gRSpDzwZSkVxUiFNh:V7+WGsSBkVKoLVYIZlUmJwGitAt4HK
                                                                                                                                                                                                                  MD5:071F910A1D9312D71717E6CEC4039454
                                                                                                                                                                                                                  SHA1:5227E1DD81229EC57C30D58B31F3CDEB31288601
                                                                                                                                                                                                                  SHA-256:49F103CDD86CB4042B578394BE2176F37D494D917CF2BA80038EF78DEAD2C178
                                                                                                                                                                                                                  SHA-512:B86FB4934B532501EB30F21B2788AE632785317D79475D9679A3103432C8A43E491A85F6F771BE2C13FE482DAE4E37EF2207A75A82651C307AFD2072E73A6331
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-ec5b203e.94ee30b7.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ec5b203e"],{4165:function(t,e,a){a("7932")},7932:function(t,e,a){},9661:function(t,e,a){a.r(e);var s=a("2f62"),i=(a("4260"),a("107a"),a("49d8")),r=(i={props:{data:{type:Object,default:()=>{}},refresh:{type:Function,default:()=>{}}},mixins:[i.a],data(){return{currentOrderInfo:this.data,returnStatusText:{1:this.$t("message.home.order.refunding"),2:this.$t("message.home.order.refundSuccess"),3:this.$t("message.home.order.refundFail")}}},methods:{getStatusButtons(t){switch(t){case-1:return[this.queryButton];case 0:return[this.queryButton,this.payButton,this.cancelButton];case 1:case 2:return[this.queryButton,this.sendInfoButton,this.returnPayButton];case 3:return[this.queryButton,this.confirmButton,this.queryLogisticsButton,this.returnPayButton];case 4:return[this.queryButton,this.evaluateButton,this.queryLogisticsButton];case 5:case 6:return[this.queryButton,this.queryLogisticsButton]}}}},a("4165"),a("2877"));i={name:"my-order",c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 431x1340, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32549
                                                                                                                                                                                                                  Entropy (8bit):7.946473738106037
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:dx2GWbs6oBwPJj88PBuMQmJOcjEiKyquTxPOKIjktU:Oe6zPJQ84vcjEinTxGKIjSU
                                                                                                                                                                                                                  MD5:8827B56E1C75A8CFD6BE59A5B6D760EB
                                                                                                                                                                                                                  SHA1:24F3FF786D1C9FE9E787BD9D1977B90AA1D9C3F1
                                                                                                                                                                                                                  SHA-256:F63CE9701EF5941DD9CE6AC432A09E5636F1E0685EDE2C4AEBB39F96638EEC8C
                                                                                                                                                                                                                  SHA-512:233FBB69169772F8A86ABC5EA61AE787E1D9B003148430041B7D3E38ADF1257E53F1BBB07F31F7893DBDA96679864F8D78D9587298DEB69013EC2612F7A02D49
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......<...."..........4.................................................................X.......m#.~g.?..&.Z|:/.>..$...U.....-..,.]M(.J..}...\g%......Y...N;..S.Nk#x._E...].>.OW............u...._.....6.....U.IU-...e...2..I....z.>=..q..8...M5d..1.9f.o\..|...?........................hN....X..\.MaJ.e.VF.r.G#..f5.!...f...._.....|.m.,..y>6h[.i..z+..9{8...................?;.......M..*.D...UYcK....}.....Z.Lz..>/.....~.X......j.y..I...2...............9?..+.v...7..9.?Mz2..-\59.V......A.Nwk!ZU3.y.si.|._...g.....W\.y...Y..../....@.@.........T}..RsudUm.....|....h...H........1.f...Y(.f.....{.G......<N}Y&...cw..{C..?..............D.>.....>w..W.O).....8...h>3.m.K%Z.!t......1...l~z.6)...+2...V6[.9}.~......7..............O..<.w5.w'}.*....Cu9...b..-8.Y.....m...K.....Z0.H~=Q.+......]u.-.9..;z7....................|.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):227074
                                                                                                                                                                                                                  Entropy (8bit):7.989132474740876
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:vIwTgSDMGq8hLz6R+CxH/SNXquhJbgcqnHNo3mznP8:gfSQGq8hO5/EDhZa23mD8
                                                                                                                                                                                                                  MD5:FE338C9B5D010848CB21A1DB76FADF7E
                                                                                                                                                                                                                  SHA1:45EB4551BB82A4993DBC63C4BBC236B89B52FE61
                                                                                                                                                                                                                  SHA-256:EAC06E949524DE896C14555B703C2A7C6E63C573083B7544A336F8C027FDDE81
                                                                                                                                                                                                                  SHA-512:E12280CDE3EF9EB88C6CE4AF8447DD342BFDA378D30776541085A725F5624AEF98C048E18E724F704B821DE16AFD3FF424FC4AD6649908C6885410F616111936
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-09-27/de5825e3-c72f-4186-9503-2b6b89af399a.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a...v.IDATx...W.$Y.%..%.s...#.TVV....Y., .".G.ox...;. ..../.dvv.lO.4....J....95...w..j...Y.......r.s3..^S;....:=;..G.E.,....52...|.o..N.9..j......q.....K?>+>O.>.=/j..h?~....i...DD6"..2/...A....uz.A..~..........^w...&v.O.{p.. .`0F=......?.O....d2..,"'...!.#8........lK......B..<.....!...._......{.-.?A.L.O<..a..A...`..S...|9I[.......D....W..2......qvv.?.....p].c9&.-...9...Ihe.f......{..7....G{..<. D.\.._..?..K...9.....q'..4?......C^N....y..\N/.u3:$.l6+}.x~.b.*/.....ihg.d..- .]..zM..?..1j.....Ay..F.9Fh.A.2..d...h..'.w.].2..\t[g.]....&~.O.(/.......y..1Nw.!..P..a.J(.l.m....m.Y._..E7...!....+h.lcp..ju..I.R..rm..L.{..u..[.dfa].o.@..Z.b.>.6.:.....@ma.....-b"c.<..r.<l.sw(..H.......z..\.\G....}.-cX.?.C..........s...1.........KW.........X.g...........t:2.6.?...[.".o}._..->......y..U]..=n:..>H....A~!H..r..M.K.......`.iblE...M......;=....h.&....%ln\R.I.`9..8."..rl[..A...1.........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                  Entropy (8bit):3.809397528383803
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YGKWAQBwn:YGK+wn
                                                                                                                                                                                                                  MD5:5B85C39FB769EB183B6E5B8519EC3A00
                                                                                                                                                                                                                  SHA1:AE8BE787B4C0500A7125BD129F660D18541D9DA9
                                                                                                                                                                                                                  SHA-256:BA3DC3CF6E634921EB9EED57E39334B4517B5B8B09327A935FF0D5546802C12F
                                                                                                                                                                                                                  SHA-512:68D10A3CC895858D8BFABCD41DB64466B2CE4907D7844DD0F69C6A4B83344AA7B3CDA0BA2ACCBD5E81A925652B4A7DD2580316C1D0B30379F80A10FF687FD176
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:{"code":"0","msg":null,"data":{}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1339x726, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):96181
                                                                                                                                                                                                                  Entropy (8bit):7.968549624809949
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:8187L7QI5Bqn/gHbTCESOzFpIqtIhH5v9TKWs73I4m7dR34F9ncu:j7QISInlppItH5lu3Gx1WCu
                                                                                                                                                                                                                  MD5:D08309C8A906ABEC10902EB9239ABE8C
                                                                                                                                                                                                                  SHA1:AEDA5384B198A7AF5EF2E0B674DEE8B5C8E9CD19
                                                                                                                                                                                                                  SHA-256:56C0B42A383410B485EEA554FC8466494FF737BB0BA87173A3D96078572E767C
                                                                                                                                                                                                                  SHA-512:4A5EED14CFFC98E81EE7C0C244ECD0B818E296D0F91384B50F84F6EABA25C4E0D9377123D66CF882EAC33FF1CBA8ABE1666FC2B9BE26D2D36BB5F45176B44F66
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/3cba5c51-596c-43b4-bb0f-801b2551a36f.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........;.."........../......................................................................................m.......G.x...&..xx=.|8...=....^.{g.....Ot.{......A...w>.{.x1.g...[...1...:|.......+.}...9...E....{|.....>...g..6..U...H|.}6.4.H|...>j>....C..}2.6.I......../...O...L|.}&~kS.o...>h>.?2.J|.}6.5..o....m..5..?h...........................5...8......rGU..h....GY..$u...s.U...:N...V..:s..:...>M..u.7.Do4F.Hn.$.kA..i...u..:.%-B.."D.@D.....$ ...@...&.A0...@..._.?.. ......................._.....=..t.. .\..4.g<...l.v...5.r..mX.......o...X.[z.>:.sk...Ndud.W.95....J............\..Q"..$A.."`.. .........@..."&.$......_........................y.}.....S...m.jI..A.0-Y"f...J .TE.J...@TM...1...I@.-Y..L.1..@.A0.... .......T....@.........w............................_.....L9p.q....h....hAh.Z.@.....0...$@.e$....HARQ...@@.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):749
                                                                                                                                                                                                                  Entropy (8bit):5.280386020630517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazNj:0EuxngkrlllRt/qeebWQwJFQuaz9
                                                                                                                                                                                                                  MD5:4462A1E8801D58D02C0931F8CB5D12A7
                                                                                                                                                                                                                  SHA1:5D929121348ADDB191FCC6A6D68318A7C3744A6C
                                                                                                                                                                                                                  SHA-256:1A4D33F1F2CF63CAA45A250378ECB17683C24B9902F35B6BACB29FF6BCB5E6B5
                                                                                                                                                                                                                  SHA-512:F7B550DC5CDCF40A7138C59CFA356C12A6AC8C35F4E71B47D3AD7634B813CAEC5D76AAF72EF880258422CA2EF1B76B6171415A1CB450782945A4E5DBCEA29659
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.62</h3></body></html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 960x1280, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):209592
                                                                                                                                                                                                                  Entropy (8bit):7.990621003092374
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:6144:Owk1wa/+2QBdEpMYba4N48AybmXWWWkc3R:DRaNQ3KMV4N48PCWZkIR
                                                                                                                                                                                                                  MD5:7DFD2F87A2316FB7DC67AADF7CDDE62A
                                                                                                                                                                                                                  SHA1:5ED31C24794D8409E536C6A4837D7400D78DAFB7
                                                                                                                                                                                                                  SHA-256:F1EE63A718C9FFA246585B5DAAC4F3D37D8597033CC0E98C510B942697A2C2B2
                                                                                                                                                                                                                  SHA-512:F11540AB1ACD0F94D0E3D73C0BAF08A910CA1CF9ED1141D50E7572D331937DFB9EF818DFB7899421B31ABEECC92AAC0DD55A66FE651B0B73BDD4560CCDD36CBC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://shop-shangcheng-shangchuan2.s3.amazonaws.com/selle/2024-09-26/bbd7e692-477d-4106-985c-23dd9a03d457.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`......ICC_PROFILE............@..mntrRGB XYZ ............acsp.......................................-Qt..................................................rXYZ........gXYZ........bXYZ........wtpt...,....cprt...@....rTRC...L... gTRC...L... bTRC...L... desc...l..._XYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ .......O........text....N/A.para..........ff......Y.......[desc........sRGB..................................................................................C....................................................................C............................................................................"................................................................................qx.;c..6FJ./J.a$pB.-Rm.D............q..u..H.p.H.i.<.o..U.6.....yQ..E.!!+\.b....-.l.Da...s..M.......^D....6.}Y yYP..@...;...Q..'.r(wr4.*..p".6....$.w.".'w..s;..9y.....w(+....S....)&.....&...b.5.d:eR6.VUic.."..,#.K||.q)r8..5..9RSi...R...$.!.m.-....Qu..0.N.!lXM.Ls. 1.0.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999281867405879
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:Bbvt8VPNt4U688kXXNVX35/Dpz5RFWbYkFatLrH:BLqVXj5NgbPwrH
                                                                                                                                                                                                                  MD5:F4917B4F34A823DDD50BC6CF45F37894
                                                                                                                                                                                                                  SHA1:F35BDCC7236731AE24348A4BBF9A576A963CF82A
                                                                                                                                                                                                                  SHA-256:02417EB1EEBCC5D48BC7707BF6BB113B684055EBBEFBFC9FCDFCCF9B34F3B96B
                                                                                                                                                                                                                  SHA-512:62BE3401F34713F15D756CC8AC89959745E43EC7CAF3EF28924EDD745A433FE58366894C04B923DE13E4C9D623AA332613E2B4B9332B0A5032B4878B5E15855C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:e
                                                                                                                                                                                                                  Preview:Y%.6..c.^..Z.3Q.hp.v......."...B....U.d..I..p7.'-.Z.."...}.@I.8.t!.X.k....y...6.$)...9U.t.[."....d<.9...Q..[.p....z..CHQ.M-Wh{.F9.|#\.qX@T.I..x..b..L....e..bS...{wtmlx....8w>....O.J.Q.q. .(.N.<9....9%....#%.T..l"..UQx...ht....{..8}q'.R................&..c.i{....w.>..OF...x.q.S..........%f.O.....:.i..s.o..2.H.0...E.........Z.r.}....1..oc..v.i..t../39......!.%..G..>.Xk....&Z.`.. ...4..2..z2.&....YPVd..r......h.\.ar....0.W ..Z.@g...J(r|hB)~.$...'S0.....#.t;.XkC..J...n.b..l..jK.+......g.cC..Cg/....3.|!0..G.>....8=`.`&A.E(.........oS.z")......(p....Z.A...k;...8....8.1.........H....[......{.PH...D...)L.2.$.8.@2.<.....?.5=...tF{.4!..~...v.y[&k.^,.R...5F,.j..^.a..I.&..j.Z.......c[b{..%a:E....."..>.;..R6cx....m....*...Z#...`3..'..;...$.".....C...n4.S....s..._.Y.}...@.OJ..b.....\c...#.......E..".R......dF.>...x....r.FB\.....Z.{~J.H..%....~....L.BT0.. X.....x..X..U.&.JMx|..Q.).+/.Z.)...h9..0v..Sd...T....I.....9:...!4...~....b.]U..}V#......@S8..{....q..c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 962x1031, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):55668
                                                                                                                                                                                                                  Entropy (8bit):7.947854509652559
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:d0B/FwBZy6t1n07VqLvJ/qkz5HvEwW2Lto8y:qVFSZd11NpjWX
                                                                                                                                                                                                                  MD5:8E45EF03C4D3D3F8338E907948EB5268
                                                                                                                                                                                                                  SHA1:6D8847195C0A42F8310BDCF575EA57A0BB889766
                                                                                                                                                                                                                  SHA-256:DE9AF8571CFAB6B7BDCEE5E4FC038FF690FA02E497205A7136633E8FD284F600
                                                                                                                                                                                                                  SHA-512:C14E594F7BD92BE09F77D59496127622A20D24F54F2DC28CFC34C33E8F579D2A39D9308B82023403476D985722A30B6BDEAE0F8AC97CB69FC9C2D0E466064DA3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4....................................................................................0.X1........./...R|n...>x+...3.....I]..t.....................................a.,.U.U.&o>.{G........?.).{..0...>'....}//...5f.{.|%O...4]W..Z...w|7..7.....~.G.{.S.-.....................................X.zs...w....5...K/...'..]./.7|./..3.....~....o&..*.7...z.9F...F.<..C<...R.K.......].x................................./;.#..t.^..j..U...%.].j.n...%.[..g..W....t..2....=5.......o.TY.{.S.tG.).....|..*u}........f.G.<.N.f%...........................S.....Wy.r..U]...._...}.3....b4..:.e..'........zn..C%.N......ys..........~'..r]...).$.wmq.6=.U.n.......C....-...<p...........................'..........x.9V.ka...0....M.s...'..[......;..[l[3..O..^m...(.n............|....?.....>{..o*..VW>N4.-2..vQm........=O
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):116417
                                                                                                                                                                                                                  Entropy (8bit):7.94976614684448
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:Vs2stZYxtS5hzAjXqCSe9lMKHKoyqBxglgPqUN0OWw2axsLUUNIBorXcQxs8ASz1:q2ssmhWXqCSclqoJvOTw2fLTN0EX08VT
                                                                                                                                                                                                                  MD5:C204487A7D3A52DD08D0CB8BD82D4383
                                                                                                                                                                                                                  SHA1:0D1D0939727C3CE06382233272C124B3E0D023E8
                                                                                                                                                                                                                  SHA-256:522AE93F5824674A9D56C6BD1E7973D5B98B171FBF00CD8E36369A842D416B6E
                                                                                                                                                                                                                  SHA-512:C22785E439D2531161A142AC57571AD5D611562164B20454AF4DD5E655C0E36B33D7E3331F77D5D9A7261A70CA92B3F1D5F34BD11EDA38AEBB5B0AF30B1716B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/e06b455c-8412-4866-b1b3-653027bd1c10.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3.................................................................(....`.........0........`...)0....@.@.........@..h.v..!.[J..5..@...... .....T.. ....... h.. ...*..HM....................C@.....P.........S.>.L.....1S....&........(0.....!..&.............4+L...........hb. b.&!........@..D...........0*R..&&.i.0@...................`.&............10..`..`...%.4.4C..`...@.1X......1..10L.......6.. Ci......!.......0@.0............4.............6..i......@.............&..`.&!..Bh...........1"@....(..q$..@...L....0.....bbi......4..@..L........... b.E.@..@.1......1...:...o?Z>'U..a.}._.g...._./...}...f.......JQ.....LA$..........................(.......by.....h......r...........`..6..........@......`......................H..3..9.9...9.J........'..:3.]*.^]:....}...D._.Q.o...~u.3..^]..m4m4.E...B..h...................L...CT..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (11403), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11445
                                                                                                                                                                                                                  Entropy (8bit):5.352238806771688
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sBk3KLocnHsDAB73GmNA4Whyd7BaSLW1HyRKxHevDSs:t6LoIHsDG72oWAfOs
                                                                                                                                                                                                                  MD5:F8B6324AED3C7BED9733E39FDA3611A3
                                                                                                                                                                                                                  SHA1:AC9F096CA3F5A46A63C18B63861D308F06AAF85E
                                                                                                                                                                                                                  SHA-256:972D664B7EBB248FB3867DC263E8B20A6389A2507EEA200E4430516F28733371
                                                                                                                                                                                                                  SHA-512:97F2EB91A05B009740CD27A85FBEC49C3D92F71A5ABCA078D397185F70B7D30E32509E11C8272AC901F804E15B75955F4444BEA121681EBA3812A20B54B333FC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-492ced6d.a21b2194.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-492ced6d"],{"0259":function(t,e,a){},"074f":function(t,e,a){a("14d9");var s={name:"EsPayPassword",props:{type:{type:String,required:!1,default:"number"},maxlength:{type:Number,required:!1,default:6},styles:{type:Object,required:!1,default:()=>({})}},data(){return{inputdata:"",codeData:[]}},watch:{inputdata(t,e){/[^\d]/g.test(t)?this.inputdata=this.inputdata.replace(/[^\d]/g,""):t.length<e.length?""===t?this.$data.codeData=["","","","","",""]:this.$data.codeData[e.length-1]="":t.length-1===e.length?this.$data.codeData[t.length-1]=t[t.length-1]:t.split("").map((t,e)=>{this.$data.codeData[e]=t})}},computed:{},mounted(){this.$refs.codeinput.focus();for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},methods:{clear(){this.codeData=[],this.inputdata="";for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},focus(){this.$refs.codeinput.focus()},inputBlur(){this.$emit("output",{data:this.$data.inputdata,isfinished:!this
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14102), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14102
                                                                                                                                                                                                                  Entropy (8bit):5.4044892369789554
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:ZwgCcBE538R/LIT4OVsOD4MSXi61qgCI9pn5V+rP0D+4cepr:RFLITtsA0X168ure+4cet
                                                                                                                                                                                                                  MD5:B10C482F9AEFEDCAE187F32F6DAE2AD9
                                                                                                                                                                                                                  SHA1:BBF4EC2DB73AF6CD3ADDD7BAB16B5095B949A632
                                                                                                                                                                                                                  SHA-256:A31794527C675C7EA2A81896DF3A15C09EE1E643E043E75331173E2E2947C74B
                                                                                                                                                                                                                  SHA-512:33A1BBB02337516A2D7CC5D7C15AF98559C0E82A1898221B8AE26180D1684A0D2D9645B049C980BCFC031CD5286B946C9008E5C99B892FFBA593031EA02ACC8F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-2d3b15cc.7ea38b06.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2d3b15cc"],{"086f":function(t,e,s){s("2e71")},"2e71":function(t,e,s){},"3d19":function(t,e,s){s("c2b6")},5287:function(t,e,s){s.r(e);var i=s("60d71"),o=s("2f62"),a=s("3191"),r={name:"EsFilter",data(){return{currentFilterValue:"",categoryList:[],openList:!1,categoryId:"",parCategoryId:"",scrollTop:0}},computed:{},activated(){this.getCategoryList();let t=this.$router.currentRoute;window.addEventListener("scroll",this.windowScroll),setTimeout(()=>{var e;this.categoryList.length&&(t.query.parentId?(e=this.categoryList.findIndex(e=>e.categoryId===t.query.parentId),this.currentFilterValue=e,this.parCategoryId=t.query.parentId,this.categoryId=t.query.id,this.openList=!0):t.query.id?(this.openList=!1,localStorage.setItem("category_id",t.query.id),this.$emit("filterChange",this.categoryList.find(e=>e.categoryId===t.query.id).categoryId),(e=this.categoryList.findIndex(e=>e.categoryId===t.query.id))&&(this.currentFilterValue=e)):this.cur
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.99910581071354
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:yjLRkfj/sWkK7Gx+XextxnDx4bkY9GU9QzJcOeOfURH6:gL+obK7CiextxWpqCObC6
                                                                                                                                                                                                                  MD5:57C5266F69C3C71B5DE915FB3B3365AE
                                                                                                                                                                                                                  SHA1:2B1059EDDF5C3B6551FA6DEC3B80819AFE994862
                                                                                                                                                                                                                  SHA-256:5A0A84380DB5F70D5D1BF83CD44114AF8BDBF01768E4E4704DD48AECE0FE1352
                                                                                                                                                                                                                  SHA-512:5D77E97C239B0C357A2B80937EE09594DEC624D306F3E20878D6633E5A968E51E2B74C6C7046DA611860EABDEF2F4460341784FC3FB03E3DBA0E2FDA02E6A943
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:7
                                                                                                                                                                                                                  Preview:.....)(.7....M......[..4J&.M......zeIP.....B.16...._(/...<.00m..U.va.......<.o{..T.^.V.......9..}0M.G.GX$....6...."z..-..y..].S)..U...@......d..h.../q......1.S........h;.-3.E.4..v8...Z1.. .......o.GL.h.\..P...,...)AMB...`..ch'....4..z.j....E.!R.#.*.b ....3i7"]S...V.....c=.U9U............Z...4.3w...p.7>^...q.hC......'5A.n..a...p5....'?.'..%.3...r]..z...... .$_..h..aA.eB..{...._..Ki....]....yxP..'......#..0g.K....... ...zu......#>o.J.Va..zM?...{B}...9}S..>6R...@B,...P.....SK.....V8...H!....<....-8.,.....F.X.SqO..EAN..o.B....xt\y.S.t.:mZ@.R.g....>.L.N...-J.)H...w.zL_..v H.G..]...?dG.Qj.^.Q.6........+.............'..%.38.[..^.!..q.,.:B.{....=u.......A^U.`...+..r..\.a..9..a?.,.....E..n.B%=I8..>CSF......K.+..4.Or. CX....`....!4..I...~..vJ&..D....!.WO.(.22..B...].....y3..X..<.Nz.......o..oo<.l.,..q.c.....~...:p..U..oD..p"......&..q...8.I..Y5.../m..@...4).....W7.5...!.#d:72.#.l]N.].mOZ.e.....1.-/....e...i...Xy...c.z....a....w.\[.0..1.qZ~
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x964, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):53448
                                                                                                                                                                                                                  Entropy (8bit):7.939617459798195
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:13UWmYl3EprZ7Du4TLP9nMxJPbV5Oi5+MlzmD1lqktAYyjSy0PukXXM:RUu0rvXFMxVbVtlzYlIjFeDnM
                                                                                                                                                                                                                  MD5:C634A23E1CF05E83125AA10432132296
                                                                                                                                                                                                                  SHA1:D852A10BD34B690C8E498EE73AE2D6C5FAAE1732
                                                                                                                                                                                                                  SHA-256:5B09946F350ED1FD218A76B5910D839C13519D8E17A1DB3E796DE2073F40B98B
                                                                                                                                                                                                                  SHA-512:44F4460F3699BF4CEC57D45AB78DE259706067C0574959C390412DDA8723E23CE0C53D9BC273BBEF08374E4F3951AD12A07DF0CE7A7B81170FDC9B2F41B3584A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/acc8fc49-f110-45dc-ad47-ed783751d459.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6.........................................................................PT..AP[....APT.......................c.o...;............:..........^..o\..O...r....}2......9..o.>D._..Y......~.........+a...........k....z^....'.....G...D.....................................di..t................m..!.m{~................'.lz...E..AP..APT..AQU...PT...NL$.=..xa./...u|.r..~.....?.Lxy.................@.......(...........T...nF..dh.............]..<...?.......~.h................T.(..R...g.~U...g.~".....W.hk....O.$................*................*.........X4..#I.v...............;....v..,....E....Z.ZeDQ.E..UE.......T.(.T.AR...XO.>..G?W.'..Y...Ti.P...............................APT.....Y......9...Kg.z:;!.`,.At............la...Z...n.n.j.inf.TEVT.jTQ........PP,.)PPr._.|.._.....y...>G.9..G..............................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):167342
                                                                                                                                                                                                                  Entropy (8bit):7.987953300084564
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:2zHXQyGpimL+GdP+1wNE2AneMrUhkhYEHuxS2Sd4EbgdNSoDejQT8:2zHgzc4+Cm2AeMXZ2SdFCmjD
                                                                                                                                                                                                                  MD5:9F38D77D904F502B512C9EC5B8EA5906
                                                                                                                                                                                                                  SHA1:1BEBDCA8E525A4C016780265CF05BA2E0621F652
                                                                                                                                                                                                                  SHA-256:7BE1F4180D586218D352C2E46603C046FBACDF908313B987BECCA84E09BBCC2D
                                                                                                                                                                                                                  SHA-512:CBBAE2F0CEE0235B23FDF99E7E006101C9A6D7001A5C43CD2AEC059FE207CEB0B17A6F51754406E006A7D3B78221AC572AA3DB6E2EFA58C36A7F1BAA466D305B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-09-27/fec070f0-ebcb-41bb-9d4e-b383ced7bf87.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a....CIDATx...Ys$Y.%.}.....c...2.3k..VO..P."...?..2......'..2"|...rD...^)]].U..{fd...+v.Mw.s..j0w......x.0.`f.z....{..Y.~Q..g.Y.i-..eY.orD%..%_.R..I..].mo-...=.a{2.....:.Q...%\6.rDy...*...Jq....7:.z~..4]{...8<D1..._.../.VQ}`Mog9.-l.....r-.l.a[..;.......f..?.8...r.LFz.4N._...)A..?.'.D..........7.T..}._..?.........{....&.k+...R.}.j..~E.(....o4..X6.wUj~...O.<...._..o...q..=..+N...r^...+..7C.../..Gl.......zj....`..WBoJ_.0d}.Nz....O..Q.8.....z.7-=.s.B..r...=|_...R....r4|+..~y.J@8.F.'6.f.(J.L.......|.g+..._."..%.s......p|....P>......U.z.........7..w<........O.\>...DQ"W....3............?..` ..;.....u.....J....\....m..).kqp...y..f.V....5.cFDqT....A.....~~.......3.\..As.........}..qu.3..7....}1...jo.R.,.~....u.r..}y..%....y=.%..`.J(g..Zx..`c.......:.......H......,..........<I...v$..t.....O...H.....w%.. g...... ........@........Q.......6....)...........)7n....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9972
                                                                                                                                                                                                                  Entropy (8bit):7.840851239601877
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:1I49RvIJWdElnZFHjjtCcYjtGDCRxXEZJHMcf:1IKRvAZFDj0cOt4CR9EZJf
                                                                                                                                                                                                                  MD5:0CB226A4C24B62A8027C524333A66D1A
                                                                                                                                                                                                                  SHA1:BCD930AFABD37E41DBFF70FF18D3164036810EA3
                                                                                                                                                                                                                  SHA-256:CAE70BC988BA3C3472E4161CA54422D0E54923F5B26EE7E7E34716C90C97C2AA
                                                                                                                                                                                                                  SHA-512:0182B799ED0AD9230C5713F54E77DEC912E6873D55C491D41E30DB98575B93ECE455E58EFFCF4B52A2F1E5EC5638FA27AC16D8319119F1AA3FF0F1FCE499789F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/20a7dcb0-4ecb-43d4-bfe4-e7b16a8d6d70.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........D..".............................................................24rs.156q.....!A...#3QRSCab...."$%c.............................................A............?...)(LT..)......%.m4."..r...n|~*......h....d..f.8w..A..vB..>.*?..H+.Ih....a.#.W.......'.....7WHC.)....8.S.$...+...l..?..D......iV.1.K..J..Q.F?...t..RZ..*0R>.YU.G....Rf.I..)*T.}..LB...~1....."L..`......zeHD........N..U.;...r.....|bHc/=....1m?1.......6.n<P.$w..0.r.Ssi.Yq..xM..y....T\...W....8..W..."{sj..B..i...p.<W..J\..4.g........4._=..&".....S.*....Aq.L~...G.&.O..*v)....X..^$.S.W.o'.J........~.1...D...E...+....Tn..G.0....E?]:m?..z].TWf).jO....wF....c.%..-QU.....^O...d.B...5K.G*v)M=/........+.ee/T..r.b..t.ex...3&.......E*..._.b1.~gQC......_.../.C.\.DF&.j?p.z.....G.....kO.gXm.E....V......j.7..4..fSxB..=G..*v+......C...6+.....A.|..$l.>cQC.h,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6113), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6113
                                                                                                                                                                                                                  Entropy (8bit):6.032806295379547
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:VTdRiowyLNQRLCQz4UsG8OOOOOOOOOOOONaHYUt0bgCusCoG5YNDwTsoQiEbLGV1:VTdoJaQwQz5sbKYxgCtCowY2duLGm7Aj
                                                                                                                                                                                                                  MD5:9788F5C1EB6E47BAC79AB36ACC495817
                                                                                                                                                                                                                  SHA1:32907CE10BD8EDFA4FFB56EE347D853B9A5FAF7E
                                                                                                                                                                                                                  SHA-256:E2807614374572930715FE74E5222B8FD8193AA83529B9E7FD7477057B0223AF
                                                                                                                                                                                                                  SHA-512:C1B35B2041203F68190891E96B7E6D4E95B817976B8C327208C713336D95ABB284895BD5D912CBE45DE3A373337E216FD071B1B11E789F5745E2939A34B79227
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-0492056c.0f4ddcd1.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .collect-content[data-v-046b6f12]{padding-left:0;padding-right:50px}.collect-content[data-v-046b6f12]{padding-top:32px;padding-left:50px}.collect-content .content[data-v-046b6f12]{margin-top:15px;min-height:120px}.collect-content .content>.list-content[data-v-046b6f12]{overflow:hidden}.collect-content .content>.list-content>.item[data-v-046b6f12]{width:200px;border:1px solid #eee;border-radius:4px;float:left;margin-right:17.33333px;margin-bottom:20px;overflow:hidden;position:relative}.collect-content .content>.list-content>.item .discount[data-v-046b6f12]{width:31px;height:32px;background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAD4AAABACAMAAAB1NzTHAAACKFBMVEVHcEz6kwD6kgD+hAL7jwD7jgH5mAH7kAD5lwD5lgD9hwL6lAD5mQD9iAL9hgL9hQH7kQD+gwL8jQH8iwH8jAH6kQD+gQL+ggL/fgL7jQH+hQL6lQH/gQP9iQH/fQL6lgD8igL/gAL8iQH8jAL8igH+hgL/gwP4mQH8jwH9hAL8iQL+ggP6lQD/gAL+gAL8iwL8iAH7jAH9iAH/fwT/gAH/ggL9igL/fgL5mgH5lQD7kgH5mAD/fgP9hwH/fQT+hAL7ggT/ggT9hQP9fwP/fQP/ggL9hAL+gAL6mAH9iAP8iQL9hwL/iQP8
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32951), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32987
                                                                                                                                                                                                                  Entropy (8bit):5.795141300257488
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:+KsnVXOdCu86ZbLdaMsH0UBlDKalAZOMohO/QeyYTWvztrhYO1B8c:0edxsHdBlDBk/iYudYbc
                                                                                                                                                                                                                  MD5:53C32B70821825608CCF84E19E9CA3A0
                                                                                                                                                                                                                  SHA1:FCBFEE893E0C6E825C52C24C4B97BECF845A85A4
                                                                                                                                                                                                                  SHA-256:CEFDA94FC222293D24A51C1D0499658012E80CFAB55913F558128E378D1D4726
                                                                                                                                                                                                                  SHA-512:DEBBA0CEFE0720FA6CA1BE0CC7566E84B1337B1507D32F440367204F23C460B62BC7F3DC5999D8AB27239E09E47299FDD27EDA39476D06DB488D392AC9494859
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-34479ae6.5665aa8b.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-34479ae6"],{"095e":function(e,t,n){e.exports=n.p+"img/right3.9c862538.jpeg"},"0a2c":function(e,t,n){},"114f":function(e,t,n){n("24a3")},"1b16":function(e,t,n){e.exports=n.p+"img/right6.b8bac159.jpeg"},2054:function(e,t,n){},2103:function(e,t,n){n("4b2b")},"22b9":function(e,t,n){},"24a3":function(e,t,n){},"26ec":function(e,t,n){e.exports=n.p+"img/right1.57c427fc.jpeg"},"2c03":function(e,t){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABIAAAASCAMAAABhEH5lAAAATlBMVEVHcEw0NDQyMjIzMzMxMTEyMjIzMzMwMDAwMDAwMDAwMDAxMTEwMDAzMzMzMzM1NTUzMzMyMjIyMjIyMjIzMzM0NDQyMjIyMjIyMjIzMzOhJTlfAAAAGXRSTlMAQGDvH9+fIGAQMD9Av98wUO9wj6/Pn4CQzAMKwQAAAHhJREFUGNOl0LsSgzAMRNELRlZEMIS89/9/NAUDdkGXLc/saCQBQLcA+EKTd7FUcgP+yibZc/aDsvIspYfKLqEjAwDTGJcjMY0Q0lhbN2nApWul/i+KtLbj0xrg4ZU6j+2ehvb1+yx9P1K+17snaaDpnFOYgdn2mx9H1w+yh2Q7TAAAAABJRU5ErkJggg=="},"2d7b":function(e,t,n){e.exports=n.p+"img/right5.1ea7fcc6.jpeg"},"2ded":function(e,t,n){},"30e7":functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1431, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):114715
                                                                                                                                                                                                                  Entropy (8bit):7.974374014838471
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:xFLUQwZbVMhPZovwmXbFacwZHIjhunvRy+q2yVLZalHTMZOmB9vqDk+G:rLrwXSPZ0wmg1ZHIj8QnJim9vqDi
                                                                                                                                                                                                                  MD5:83DC471A9DF366EF67F93A67C5059654
                                                                                                                                                                                                                  SHA1:3BECD57BEF30468A54D593A81C5AF0279F7E87FF
                                                                                                                                                                                                                  SHA-256:49C4929EC01429EB72BC824E41382179F6999AA03AD10CE1CC660162B91EB2E5
                                                                                                                                                                                                                  SHA-512:35159F0AA985228C51BA9A199A006F734AE0194FED6BABB56A2D02E5D1B500ECD6A7C1F94ED7AC7A67FF0D905D1796D2C22F1388B41548DD0047C694A811BDC9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/1bf64a41-5716-4bfb-9f3d-dad3bbd57850.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4..................................................................................0j9.........Z.g.a.m(7.D..:.y:....\..D.....^0._.^..Gv...tz9.c.<./.y..'........y.=...F..s...y._B..z..w.!.p.q.....\k.w".U..9rt....y.&.Hn...RM..v..v.3*[0....AuE.$...........................Ij.........`..b@...........LH.$D........LH...bDH..!"..`H......L..!0..$BD$B@..eE..r...5...u.7.:../Vy....n.)^._?.{...............M.7M....cOMy..D... ... .. .....`..............................."D$BD$BD&.....&.Kd.KH.:....3.........%.,o..U............"bJ......A$$D.......`J........( (........... (......... ....!".!|...,R.ZA5@.coWj{.....1&g?U..<.7?C..=.i^q#$.......L......@.........H..H............$&........................ ..........$..$@.$@......\...-.e.XI....1"&.oc_b{..5..q.9w....{J.`......x0.Y.,..,.. ...a....`.....)!$..H...%V.H
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 888x970, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):30129
                                                                                                                                                                                                                  Entropy (8bit):7.912373034815896
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1rqMSN/4n00wwRelfNwPFdMOHhXhEM773zrWjYV0+aF16JO3j:sMSa0rwR6lwPFzhXhEgnrbVzaFkJ4j
                                                                                                                                                                                                                  MD5:333BC9F8102ABD9920062F747FD1AECE
                                                                                                                                                                                                                  SHA1:E9E549EFD4C0BFF166582969196D4C48963D64C5
                                                                                                                                                                                                                  SHA-256:45252B2A7E6E7D31E4B51F95F215232C8CC5DE8EB6D719A60EE4AA70022D8F70
                                                                                                                                                                                                                  SHA-512:C5B4682553F9430C4D889D864EA2C426E13264803531B8FE3781EDADF67EF75DCB4B92A5F7B1E3F828CD768945DAFB8746D7B0CA1FCAEEFCEB40A0FB2E16B600
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/gaoqing/B07DWPTLJR/514KL6gAvYL._AC_SL1000_.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........x.."..........4..........................................................................[..R..2l...{.3uU.~...........................................1.....F=.].Gv/C.>y.....<................Y....^..S.jw............................._3...........9.f...s...gW...H.................]......y.pd.....W....x..........................-|.f....r.....x.R.j.u..Wo...gZ.................k?#..+.l.6.~....v9...F_X=_ ...................9.;...3.....nj.......Lr.KN..,{6.<...~.....|y....b......M..j.q..w.....UnvD....0y..{....l...l.{...9sG...........6{.O.........................z.=..z.q.Kw...^....o+....;l..............vq.0Lt..q..],\.m....-HN.1.f.....}>.}.:......._..r.=3.1Mk....o..R.<.A.f...Z....-L\..'.......=.H.O.........................:.....Yp...-1R'-0M/.&.-\..fN.M...#K.^[X.\.Ne.vq.m..T...S..b..\QKf.pg.k.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 992x798, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):62006
                                                                                                                                                                                                                  Entropy (8bit):7.966338353395188
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:VBqvv4Wcx0q5rQdsUVr80gBJB0t+QZb2sG1/:wv4Ws0gUyUVrRgBJo+QRGR
                                                                                                                                                                                                                  MD5:5EB7C18E0164431BC4EBD5432142D478
                                                                                                                                                                                                                  SHA1:0E7463B4754FBA04259090A3E6C70865B6ACDE18
                                                                                                                                                                                                                  SHA-256:C8E8E1655371E5817147FB849721D215226BB8F03E99BEE89E9B3217F91187BA
                                                                                                                                                                                                                  SHA-512:0DFACB79D468692BB1E777BFC2311EB6AE4F4DE8D4F1D4F273A6E918A7538CC7F7450C577A7978B281B8C7C8A8F1CD224675DF0ED5AF052E11F82EC4ACBC3AF5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.................................................................. ........J....j...>................|..z.d.=Z}u.7....O......w.X._.QQJQ*x.xv3-c.....t/..Oy.i...m..c.>.wKU.{9...T./...w.......WgLY......=.......xyLw1t.<.gJ.1....Qe{..&gW'bh.G7>]F.Z.J.l...ZO..A.;.;......(v.q..}..;..=.+...Kn7...T..........)QE.N]..V.t..?..c{...c-l.e%..].I]./.....rkAz.Z\.P.J.*(..3..G...18.O..|..QoJ...5.............d..c.71..gC...Y..L.)[..Z.:.\v3'.....R}.N"YX]Ls...m...k%...#r.+....+L...Wid...b........4zF.G....%.G...7.../]......./.<.G.......d........R..b2j..x..n...a.;.l.+.-~.%.o..6..e...{......y.M|.;q...E....i...F...PJ5.V...q.^..&c.K.......)...^.,.D.._..G...s.t.V.U(....L.-....$\.1.*V.n..4}.<..#.....c...4o[..nG.H................+....9...G...\z....Z.P........Uy?X........!MWc.{.....=XX..[.6.G..27..T..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1214, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):115039
                                                                                                                                                                                                                  Entropy (8bit):7.938283510444951
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:tnAsQmUqLtgMVlm8Bq1u7PqMQq8+5AsIBYbu2ILf3rQX:BAq5SYlVg1GP50qC2ILDM
                                                                                                                                                                                                                  MD5:B8913D9E5154BA64E3FE7BBB1E357D39
                                                                                                                                                                                                                  SHA1:099900879EE6C6FFC46886C6C7A51DEB002620A5
                                                                                                                                                                                                                  SHA-256:323C53514398146CF826AC3C7492CB33FDBF76048EFB002DD7245CAC6AC00DE5
                                                                                                                                                                                                                  SHA-512:1B3D93F1860985CF5A4523F0F637F212B67D23DC4083D74B905209FC50179EFCEEF7878DC86D5F0A19A3E8FE499A5989DCB47F76445872F1551296DDA4935DC6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/85c9fa3a-9c9f-44f1-aff5-1f72797dbdb2.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3........................................................................................................................................^g.{...?%.=m..}@.............tN......G..r9.......................................................+.....c.|..r............_.........;.?.....y.......cD...........................................................>a.p....?E.K.....X.............. .._..jm...g.....o....E.}.^_.....&9<m..k.1....m........72y.O0.h.....z...y..T.d.x......3.oY.>..O......KC...3\.:..t|..8.F.#..~}...gh9N{uU..... r..]Cg_..>].<?.z...>.......I....-.j.g....Ss..{U.2..s.:]f..OA...0r!.i..w....xoG...j.E..;J.................|....(..:>..z.s....!.w..m......q.. ...Z..k....x...;....[.......;._l.....=.}...~A....v...7..?\........ ..|...I.{..7..^....w......};.._9.....5...^...2..=^.O.`e..ij.|...7g..;._
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999194812579039
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:Tw6yrluIItil0e6Oq1bJJDpyQzaMknc+bqEDXwB4r9Fc:86yrTr4flyQWW+bqaXwB4s
                                                                                                                                                                                                                  MD5:FC21FADA85F78224C9C20DBEFF48C186
                                                                                                                                                                                                                  SHA1:C385148C7EAEF89E478F3B41B6ED0844A86AAF36
                                                                                                                                                                                                                  SHA-256:4AC4A8E5D86773F3388738ACA4C43742F81A139ADC5197DA6735F013E4813279
                                                                                                                                                                                                                  SHA-512:F38E30BB9B8E115E3DEAB360EA97FD0DB4D0882C9BCAE35A14DA6273E2433B3036D461CB3BAC238BA73359E7EAFF7CBC5194CAF3B59FCB648432EC73CE8EBE40
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:d
                                                                                                                                                                                                                  Preview:..m...XE.G.V.w...&..I .&...M.........f.e0r(..^.4YT..x.dK"...S...R...@i>......N.......9B.-.w...a....T;.Xj).c._......@.9O..L..d.;..3.f.7@....._......>68.l.`........Kq.!6I.........g...n._.@...2...{2.Ej..{..^..KE..'.2?....0.F.......[.A.....v?pQ$....s/..8..N+..1..[.E*..me-...q!!S.,.....d....x...&h.C.W...OE.)s..0.....=.-X}x{.Y..s....S...#..S8.1W...Jaa'.p..._...qs.4...`.O:..4".d..c...H.....,...E..^.%(.|.... ..1.`.t.JF........4.%(>. ....v.6...p..q......kp.S........6.[yo&^..~.u^*.....vCj"...^;...K.E..."...9R..2Xa?.....[...<....f..."..<.n%.d#..?w).K.s.....4~.'..g..{ >....c.P..9m..%.c_....X....!.6.._m..Q#.X...k|..+"....r`....SW.Y.NH....X.>..*_&.G....N....).6.=..;...6.*..w.W..{I'..*zj!S.8...........C}.1}........p...NC.r9...:.B.$.-K.5....i...y.H..\..pX.-q<...s...e.x..F....;.k..@.Q..:....../.0j.q@.....E..U.-..Z'..Lr....Hgz.N...l....&....V....H..JC5(...!.sx.np..0....{N..N....M.[)q....z......JG..n.+V..Z..to\v*.C..3...Q.n..S..].M.bC*..kj.4<..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1461
                                                                                                                                                                                                                  Entropy (8bit):4.038231717494185
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:tAHqdujCtpW9oE+EedewmX5U3Y6fxjLR/BGoSQ3RSF0vPjq6XPXxmTKWwSquiFBJ:qqqlLeIC3/xjLzG5OG0jq6XPXs/qn/KE
                                                                                                                                                                                                                  MD5:EE85CBBD68F6B7D8D16DF093F74556B1
                                                                                                                                                                                                                  SHA1:E2D59CD0AD46BEC45518801515606580965F6698
                                                                                                                                                                                                                  SHA-256:99269AA9E03302423CFDA248AA78E2CDF7A6B18911136BDB390910C39C4B7B52
                                                                                                                                                                                                                  SHA-512:CF67A6DAB2C75586D99AF03E4AC0BF8777D5634EE0860825EB5F5CEF3D2148363B8350566B4801BA4D67CE7BD8FF51224F7CC81D5EA66C9AF0A4D0FADA605880
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/laqi.ee85cbbd.svg
                                                                                                                                                                                                                  Preview:<svg width="15" height="15" viewBox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.5 14.0552C11.1204 14.0552 14.0552 11.1204 14.0552 7.5C14.0552 3.87964 11.1204 0.944824 7.5 0.944824C3.87964 0.944824 0.944825 3.87964 0.944825 7.5C0.944825 11.1204 3.87964 14.0552 7.5 14.0552ZM5.65708 10.5363C5.46899 10.2894 5.5166 9.93677 5.76372 9.74898L8.71758 7.5L5.76372 5.25103C5.5166 5.06323 5.46899 4.71035 5.65708 4.46367C5.84502 4.2167 6.19761 4.16895 6.44443 4.35703L9.9854 7.05293C9.9895 7.05615 9.99243 7.06025 9.99639 7.06362C10.0185 7.08135 10.0386 7.10186 10.0581 7.12324C10.0673 7.13335 10.0777 7.14258 10.086 7.15327C10.0878 7.15562 10.0901 7.15723 10.092 7.15957C10.1136 7.18784 10.1313 7.21772 10.1467 7.24849C10.1505 7.25625 10.1533 7.26416 10.1566 7.27207C10.1692 7.30049 10.1795 7.32935 10.1871 7.35879C10.1896 7.36831 10.1921 7.37769 10.1941 7.3875C10.2018 7.42471 10.2069 7.46206 10.2069 7.49971L10.2069 7.50029C10.2069 7.53794 10.2018 7.57529 10.1941 7.6125C10.1921
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6412), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6412
                                                                                                                                                                                                                  Entropy (8bit):4.939899632725234
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:+jWBPlmQKmYqqxrnY1vfqQrFvniDypkpNhD93JlyIqdUPY8:+jGPlmQKd1b8vfqQZiepkpNhh+IqdUg8
                                                                                                                                                                                                                  MD5:0633EE4661855B6BBE621C11916C84CC
                                                                                                                                                                                                                  SHA1:4C0A2A81E69522697B1CBAA7338158639C4AA12C
                                                                                                                                                                                                                  SHA-256:FAC6B26CF761221C13291FBB469530D8D6CAECFC22F09FAA1A9E562BF15AD127
                                                                                                                                                                                                                  SHA-512:B2441DA78E3CF4A5C847805EAC6921D852BD2F17DB15B012485357A438EB0D41D84C853E8CA0784803FEFD8A7315D0426B19BC78F310CB23CA2A9818FA232830
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-738d996c.a5610556.css
                                                                                                                                                                                                                  Preview:.icon-tips-bottom{max-width:957px;margin:52px auto 107px auto}.icon-tips-bottom-item{flex-direction:column}.icon-tips-bottom-item img{width:38px}.icon-tips-bottom span{font-weight:500;font-size:12px;margin-top:15px}.icon-tips .icon_span{font-size:58px;color:var(--color-main)}.order-sum{margin-bottom:20px}.order-sum h1{font-weight:600;font-size:24px;color:var(--color-title);margin:18px 0}.order-sum-content{background-color:var(--color-little-grey);padding:0 28px;border-radius:4px}.order-sum-content li{font-weight:600;font-size:14px;padding:15px 0}.order-sum-content li span:first-child{color:var(--color-subtitle)}.order-sum-content li span:last-child{color:var(--color-black)}.order-sum-content .total{border-top:1px solid var(--color-border)}.order-sum-content .total span{color:var(--color-price)!important}html[dir=rtl] .settlement .settlement-commodity-wrap .el-input-number{left:24px;right:auto}html[dir=rtl] .settlement .settlement-commodity-item img{margin-left:18px}html[dir=rtl] .settl
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7108), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7108
                                                                                                                                                                                                                  Entropy (8bit):5.976746439700427
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:GXz4UsG8OOOOOOOOOOOONaHYUt0bgCusCoG5YNDwTsoQiEbLGVk7AtWA2WyUfSWd:Iz5sbKYxgCtCowY2duLGm7AtmIfSt5Xe
                                                                                                                                                                                                                  MD5:A92DF02183518F1335484A856A1BC3DF
                                                                                                                                                                                                                  SHA1:86ECCE3175020B4BC9DC98EAA7126BA5AD9E2E5B
                                                                                                                                                                                                                  SHA-256:80BD4F236B99085BB88C4C1FB2767DC81DF964CDDB44E30AD9EE96038DC5F9CB
                                                                                                                                                                                                                  SHA-512:052562933FF5A39C23CF2FBC2EAD1C6B3C1B24B787ED4488F6AD1582E74996E56DEB666C0AC4C7BD4DB9562284AD4606CED305E8A3DE936D414015D4B2954B20
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-a9f88638.585206f9.css
                                                                                                                                                                                                                  Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAD4AAABACAMAAAB1NzTHAAACKFBMVEVHcEz6kwD6kgD+hAL7jwD7jgH5mAH7kAD5lwD5lgD9hwL6lAD5mQD9iAL9hgL9hQH7kQD+gwL8jQH8iwH8jAH6kQD+gQL+ggL/fgL7jQH+hQL6lQH/gQP9iQH/fQL6lgD8igL/gAL8iQH8jAL8igH+hgL/gwP4mQH8jwH9hAL8iQL+ggP6lQD/gAL+gAL8iwL8iAH7jAH9iAH/fwT/gAH/ggL9igL/fgL5mgH5lQD7kgH5mAD/fgP9hwH/fQT+hAL7ggT/ggT9hQP9fwP/fQP/ggL9hAL+gAL6mAH9iAP8iQL9hwL/iQP8hwL/fAP/fAT+hgL/hwD9hQL+ggP+fgL/fQX9gwL/fwP/gAL/fQT/hwT9hQL9igL/fAP/ewL8iAL/fQX/fQT8iQH6kQH8iQL8iAL5lAD6kAH+gAP5kwD5lQH6jwH8hwL7jQL8igL5lgH7iwL+gQL6kgH+fwP8hgL4mAH9hgL7jAL6kwH9ggL7jgL+ggP9hQP6lwH9hQL7jAH8iwL7igH9hAP9hAL4mQD4mAD6jgH7jwH9gwL5mAD4lwH+gwP4lgD9hwL7jQH/fgP7jgH+fgP5kgH9gwP7iwH5lgD7iQH7kgL6lAH7kAH4lwD8hQL9gQL7kAH5lQD/fQP4lQD/fwP6lQH6jQH8jAL5kQD7kAH8
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999344696115984
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:UwkGlEhdea+pjDP9OPC4FHdf1gUEMujSXeC/pEnfggQ:JlEhK1OPnWUEBj8JR0o3
                                                                                                                                                                                                                  MD5:0A6A14502DAE3F77784AE7E9336DA0AA
                                                                                                                                                                                                                  SHA1:AA2215E173913683B224749D580B1F347C5268C3
                                                                                                                                                                                                                  SHA-256:402DC7B3913CE20956FBBFF264BE626AC28BC75D73D308E37F7A5F6E3EB6BAD6
                                                                                                                                                                                                                  SHA-512:0C1CDA6B8CE0CC2B6E9979FA0D87B2F540014D01A829D1D484FE9E3E9F347C39795CA2453A100C53694E31A3C332D071C768F759E06C953DD3BC5B72BE97411A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:3
                                                                                                                                                                                                                  Preview:..o...3..w..g...p...-.q%W...y.x..j.E...k..j...3<..<.f...Y...V.oY....RZ.......p...b.d...Dx..f.Y.y..Qi.p..T.....2..7.i/......).m.E......~.:...#..r.....;.U..-@..(...c.....6.n.u.(m..6...|..P....$.aa."..M...m).}-j}......0...7..s.l..B.%*Bh!..S-...T..x..+.....!.~ULS[...v"._.C9b...I.76.G..2..60..r.X....e.L.l.{..sn$....r9..K2..h._.[F.. .r..0...RSb.B&N.p[.b1..bXI..2.&%e*....w.V...6.`....=q.....No..?.;......k:x>..^.7....N..U..o......U.j.b&.y..3...q.j.4.f.W.4Lz.....6c....?=.'..Z.?.5...r.....1.1!.h.. .(...#..'..3D...L.ii.O...\]...<..q..<.|.~..7........x.]....OlW.N..zy9..p.wUc{..-..[r.C..d.*.2..YB...f=%B........'-..........;.}#.).q0...0..6...L.K......wkJ L.$.X....m..z).G.8..5.ZK7,.Z.... ...^.......jC.*.?_.Or...jq..g...U.2...s.....H..........sb".\......_:......L.(.q....7V..y..t.N..C.q.....5...w.....bx.'..0E).W.Y%..n>SE.GD5.".M.C=...m.....`.T.lk}D...)7.n.........=.x.y.pIN.....5.T$.....q...E.*D..vg.#i..2...8.L~N8..)..U..b?.1.g....V.@W...Mla...b.G.it...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9972
                                                                                                                                                                                                                  Entropy (8bit):7.840851239601877
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:1I49RvIJWdElnZFHjjtCcYjtGDCRxXEZJHMcf:1IKRvAZFDj0cOt4CR9EZJf
                                                                                                                                                                                                                  MD5:0CB226A4C24B62A8027C524333A66D1A
                                                                                                                                                                                                                  SHA1:BCD930AFABD37E41DBFF70FF18D3164036810EA3
                                                                                                                                                                                                                  SHA-256:CAE70BC988BA3C3472E4161CA54422D0E54923F5B26EE7E7E34716C90C97C2AA
                                                                                                                                                                                                                  SHA-512:0182B799ED0AD9230C5713F54E77DEC912E6873D55C491D41E30DB98575B93ECE455E58EFFCF4B52A2F1E5EC5638FA27AC16D8319119F1AA3FF0F1FCE499789F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........D..".............................................................24rs.156q.....!A...#3QRSCab...."$%c.............................................A............?...)(LT..)......%.m4."..r...n|~*......h....d..f.8w..A..vB..>.*?..H+.Ih....a.#.W.......'.....7WHC.)....8.S.$...+...l..?..D......iV.1.K..J..Q.F?...t..RZ..*0R>.YU.G....Rf.I..)*T.}..LB...~1....."L..`......zeHD........N..U.;...r.....|bHc/=....1m?1.......6.n<P.$w..0.r.Ssi.Yq..xM..y....T\...W....8..W..."{sj..B..i...p.<W..J\..4.g........4._=..&".....S.*....Aq.L~...G.&.O..*v)....X..^$.S.W.o'.J........~.1...D...E...+....Tn..G.0....E?]:m?..z].TWf).jO....wF....c.%..-QU.....^O...d.B...5K.G*v)M=/........+.ee/T..r.b..t.ex...3&.......E*..._.b1.~gQC......_.../.C.\.DF&.j?p.z.....G.....kO.gXm.E....V......j.7..4..fSxB..=G..*v+......C...6+.....A.|..$l.>cQC.h,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):236420
                                                                                                                                                                                                                  Entropy (8bit):5.0094850505479425
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:EgXC6l3028Y7SrW3YeWXA1u9w4HCe/l4RdgW9cMEcWAp7KO6iZkJgYu8e0r8kvXc:FdFJWTPL4Q+05q2pe
                                                                                                                                                                                                                  MD5:50B6A13ECEC351CAC27A7C2E9D409D1D
                                                                                                                                                                                                                  SHA1:3A875CAB86023468294ABF696B93FC1ECC86D8F2
                                                                                                                                                                                                                  SHA-256:E5268BB0C1DE453DCC2EFFBE48CBCF54874742092710280539B4333BC8498F19
                                                                                                                                                                                                                  SHA-512:5F728F477FE5F355339F36F8B2666F9CD81CE34748F3154F39F3BB22F6894708BA138665538AEFCE14413077AF79073578440C04E50A69C586C9D0C0436358DA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/app.0772cdc1.css
                                                                                                                                                                                                                  Preview:.floating_video[data-v-46264f5e]{position:fixed;bottom:20px;right:0;width:422px;height:225px;background:#eee;border-radius:8px;z-index:2000;font-size:14px;display:flex;justify-content:space-between;align-items:center;padding:7px 8px 7px 4px;transition:all .3s ease-in-out}.floating_video .left[data-v-46264f5e]{flex:0 0 22px;display:flex;align-items:center;cursor:pointer}.floating_video .left img[data-v-46264f5e]{width:30px;height:30px}.floating_video .left img.packup[data-v-46264f5e]{transform:rotate(180deg)}.floating_video .right[data-v-46264f5e]{width:392px;height:100%;position:relative;border-radius:2%;overflow:hidden}.floating_video .right video[data-v-46264f5e]{width:100%;height:100%}.floating_video .right .play[data-v-46264f5e]{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%);width:30px;height:30px}.floating_video .right .close[data-v-46264f5e]{position:absolute;top:5px;right:5px;width:20px;height:20px}.floating_video .right .cover[data-v-46264f5e]{width:100%;heig
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1024 x 1024, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14021
                                                                                                                                                                                                                  Entropy (8bit):7.698009627982438
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:7T3q3eRuJHzW+tRWfF/Kc2hNCzP13TDTv2VOu68CAvkfChP3b:7TDSqec4hGNDfv2Vr6Csqb
                                                                                                                                                                                                                  MD5:72FD36F0D2F325647F3117410AEC1DD6
                                                                                                                                                                                                                  SHA1:7EE804C2AFEF0256E666952F16239780ACC8DE61
                                                                                                                                                                                                                  SHA-256:C3041EC54BC45F4D7AC030CF08264A14272459BC059AD82C7E8BF501EE96E9B4
                                                                                                                                                                                                                  SHA-512:1288BF9BB3EF598D80744253B06416D96A58AA89D2BE7102DCEC88C21F1A8FA36FD72AB9040F27BCAF2F24D1FEA44C56ED857493834F5F1581C21883041AD6CD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/avatar/2023-05-27/bb83d710-d830-40db-a3ea-ad1c84d707d4.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............H.....cPLTEGpL.1#./%./'.2%.3#./..1$.2#.2$.1$.2$.2$.1#.3#.2#....2$.e[..........?2....L?.YM.....v.......ri........*....tRNS..0 `@....p.P......6.IDATx....r....Q..%...........T*.d<..,...S..r...i....q..8...+$...z9m.....L..l1.:.H.t....]a.gs_..mR0.d.........Y.~o..?:C...r`..2.....4.X......o~b..F._./N..z.<..<...D.i`...1.~.w..0..'#.|..f!...s7..._..,.....x.0|..._M.....0..l...q....?.~A._......<.......$ .k....'`l...Kx9p......i...d>:hB.....]..ij.......R@J..M.|`..d........gk..X........I..._....E..........W...J@Go.x...C7...|0.=2...X....V...M...2..?.......p...xB.....B@.6.-}.p/w.6..}.......~.^..84.........?...n.....(.]v...x....`............1O..A`s..`...........?(....p...G......<.....C...^......?.}..#.....`.0...`...D...gG.R... ..........<6{+...BR.M....d.....v.C\....9........`..,.....4.....H..#...;..........t/.;. qK..."....h....V.N......"..v.'G....[..7.-..W...~..zcd.....9f.....2t.O...B\......n.B\3..0.....B.<.....L......L.L......L.L..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1252), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1252
                                                                                                                                                                                                                  Entropy (8bit):4.87490518818843
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:LKKaW73MxQ0NAymX8Vv/h9YkxIqOnfjxIjjHRHmMBx:+jWQxdA7XMh9Ykx18x6jtm+x
                                                                                                                                                                                                                  MD5:B50AAD23D365CCDE72E78B8313B4E7C2
                                                                                                                                                                                                                  SHA1:82E1ED3080ED69D8B4384E17044CDCF837769A03
                                                                                                                                                                                                                  SHA-256:E36128C4817614792876D24A43AB454DD8CDD52F66965BB00F14406DA9011F3C
                                                                                                                                                                                                                  SHA-512:3929980E42DEFE71E881FFA97BF69C5D70251A4ADF0EAABC203DC87188F3D9DA61887ECF8F793B9C6A2861A6B24484417BD3ADC1CD46A41CF2A0F14082F92DD7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-471c7830.cd704402.css
                                                                                                                                                                                                                  Preview:.icon-tips-bottom{max-width:957px;margin:52px auto 107px auto}.icon-tips-bottom-item{flex-direction:column}.icon-tips-bottom-item img{width:38px}.icon-tips-bottom span{font-weight:500;font-size:12px;margin-top:15px}.icon-tips .icon_span{font-size:58px;color:var(--color-main)}.icon-icon_duihao-mian{color:var(--color-main);margin-bottom:10px;font-size:128px}.pay-success{min-height:100vh;position:relative}.pay-success-content{text-align:center;padding:84px 20px;align-items:center;display:flex;justify-content:center;flex-direction:column}.pay-success-content img{width:100%;height:100%;max-width:98px;max-height:98px;margin-bottom:17px}.pay-success-content h2{font-weight:600;font-size:24px;color:var(--color-title);margin-bottom:12px}.pay-success-content p{max-width:1000px!important;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;font-weight:500;font-size:16px;color:var(--color-title);margin-bottom:12px}.pay-success-content .customer-service{color:var(--color-main);cursor:pointer}.p
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2542x1418, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):93476
                                                                                                                                                                                                                  Entropy (8bit):7.815952899657865
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:iyuIjzxRQTLL2imvnFhrhhJVvVnKqanEz1UQjqCAsu5/amXJBJIUyHh4nxYX3wo:iJKzxEeimvH9Vv6nEz1UCPAHFtJBqUyh
                                                                                                                                                                                                                  MD5:C7BE65D884C1B11F3F56A229ACCA754D
                                                                                                                                                                                                                  SHA1:5C77C21FFD02F6AC419318FD14815A37A415DA86
                                                                                                                                                                                                                  SHA-256:22B046B74BFE5B24323029733F0CF1A7D818183912E245EB881937687C1463BD
                                                                                                                                                                                                                  SHA-512:1B11AF2E5FED97B25AAA7629D7BAD156830AA205D4F4294441A7F143157B2E8FBD2910BEA0E429869BCBA7DA9677BDF921E41260178CA202B6EC5D8D618DB547
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/img/fengmian.c7be65d8.png
                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6....................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................~d........................................\...y.........................................\...........................................\...........................................\.................+ . .......................\............................................................?....`........................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (2953), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2957
                                                                                                                                                                                                                  Entropy (8bit):5.182294835863512
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:lD58xhFeichgaJpQ4zGVyzTCCuwMVJ8C8Wiy46sQbH0Mqu11ZTXcbl+DHtbYL:irDaJpQFooVm843TMqMA0g
                                                                                                                                                                                                                  MD5:17E2E45B2E932C3987F97831F6EFAC76
                                                                                                                                                                                                                  SHA1:516E7BBD2CA1FD4BBA9ED9DE3D2CE9711E91D0C4
                                                                                                                                                                                                                  SHA-256:36A86A476BD5D3CF519F0F2144FB6F32EA3A13B9827E1E555DF7E45F764DE86A
                                                                                                                                                                                                                  SHA-512:CDDC9D4098D1005C728A36917506294AE2E8348E8D6B3935B07888AE79498B1DC07BF81B1EBB2F4975E2DC9D880EE1E955A7E51834398D2A1B4947A97E621FA2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-50d79b30.c3295027.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-50d79b30"],{"69d9":function(t,a,e){e.r(a),e("14d9");var s=e("e5c4"),i=e("4260");i={name:"CollectShop",data(){return{listData:[],loading:!0,pageNum:1,pageSize:8,total:0}},mounted(){this.$nextTick(()=>{this.getListData()})},methods:{numberFormatA:i.g,numberFormat:i.f,currentChange(t){this.pageNum=t,this.getListData()},goBack(){this.$router.go(-1)},getListData(){this.loading=!0;var t={pageNum:this.pageNum,pageSize:this.pageSize};Object(s.g)(t).then(t=>{var a;t=t.data;this.total=(null==(a=t.pageInfo)?void 0:a.totalElements)||0,t.pageList.forEach(t=>{t.loading=!1}),this.listData=t.pageList,this.loading=!1}).catch(()=>{this.loading=!1})},cancelFollow(t){t.loading=!0,Object(s.f)({sellerId:t.sellerId}).then(()=>{t.loading=!1,this.pageNum=1,this.getListData()}).catch(()=>{t.loading=!1})},gotoStroe(t){this.$router.push({name:"store",query:{storeId:t.sellerId}})}}},e("daa97"),e=e("2877"),e=Object(e.a)(i,(function(){var t=this,a=t._self._
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (766), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):766
                                                                                                                                                                                                                  Entropy (8bit):5.11112494416
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:lD71AZeVQLLGqD2rVTbcJ9qENWJ2aeWkQcKR0cnV22HNQHfADOaJkrGI+pzH5O0w:lD58eVybD2rtcJ9q0WEaeWkQcKKOJNWj
                                                                                                                                                                                                                  MD5:C3C5BE8817BB2CB91E4D50280D085896
                                                                                                                                                                                                                  SHA1:6FE69D461CF3F7ED9CC9BF2D65FF8B0242EB0646
                                                                                                                                                                                                                  SHA-256:56D1A1A4B1FA5415F633A791CFF5094192FC83A3E7DDF5BAA180C5A71AFA4C50
                                                                                                                                                                                                                  SHA-512:A2C74A621363BBD07582AC0E04EF8EBAF9257898FC108D98F26F090E5FD9B9490B177B11B1B9BC1ABEBFE3EC4BA3113356A21BC91B1341210DA3F9DD403BEF4D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-24e95abb.07db1024.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-24e95abb"],{"30cf":function(n,t,u){},5900:function(n,t){},"935e":function(n,t,u){u("30cf")},9803:function(n,t,u){u.r(t);var c,e=u("ab0c"),f=u("c8c1");for(c in f)["default"].indexOf(c)<0&&(n=>{u.d(t,n,(function(){return f[n]}))})(c);u("935e");var a=u("2877");a=Object(a.a)(f.default,e.a,e.b,!1,null,"4a0598a6",null);t.default=a.exports},ab0c:function(n,t,u){u.d(t,"a",(function(){return c})),u.d(t,"b",(function(){return e}));var c=function(){var n=this._self._c;return this._self._setupProxy,n("div",{staticClass:"setup"},[n("router-view")],1)},e=[]},c8c1:function(n,t,u){u.r(t);var c,e=u("5900"),f=u.n(e);for(c in e)["default"].indexOf(c)<0&&(n=>{u.d(t,n,(function(){return e[n]}))})(c);t.default=f.a}}]);
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 960x1280, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):268274
                                                                                                                                                                                                                  Entropy (8bit):7.7821720175858236
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:0AX0jPj12+Y21EFnxnB/NZZ85wy7z2pTEabsv:0AX0jb8r2mnxBVZZawy7zoTEabsv
                                                                                                                                                                                                                  MD5:097D83A8F1D7E6CDDB5185B4A4BA2535
                                                                                                                                                                                                                  SHA1:AB81671E01E6EBA67A4A834FA72186151180E0C5
                                                                                                                                                                                                                  SHA-256:0EBD81023C36C931438EAE38509E5B57F99193AE7B3441FC53F4001596980A4A
                                                                                                                                                                                                                  SHA-512:C42E6A86E572EDA0C00D6AA31142246D151B0E43748C4854F1CEE9B6B492A38D5A982B841AFDE99C97DD641846FDB8333C355929821E5CD41CB4D62829F5C854
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<p..eL....z....[=U..%r.\....uY.?.S[_$.......O}...@s..#..?.Z..b|.Zh(.r..L.*....Vt..,zILy?.oz^}..d;..).g.G..T.q.Kt.}.....W.~z....=......I@j].<..VQ...w.Va..5..<..K.......yY....Zs...#.....,...U.........7.z.F.|...~....L.^..K.Dg.Y..S..........YW..X..:o.?X......T.......u.......O.........*.U...|..L.4.V..x..w...}.......KU..^-...............7......V...!
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                  Entropy (8bit):7.999152517894445
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:24576:ojLk3WW7b95TQhzH5l4PKbpXqH7qAovUVANEtiae4HX/5Lc9H2CrcyC81rm:oc3h7b8sSVXW7zo8VgEEan3hu2CrcyXm
                                                                                                                                                                                                                  MD5:911AF080C816858BE142FAD6B3155D61
                                                                                                                                                                                                                  SHA1:F869E3024BA70A6B6A70BD113AB0CF02861F5E3E
                                                                                                                                                                                                                  SHA-256:F043617DF516A20E5A13EAD7BECAB6EBFC61FA566841F446A807A1F497518205
                                                                                                                                                                                                                  SHA-512:E90A000011EA4C8BC1E4B03E5B557B5079A1EB17BAC737F0250BA6A25FC669747D081CB773F99D37B6E9144752F5B5673AA81FB269F51C33E1319C6BF7ACA7BF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/videoplayback.mp4:2f81d23f4f9d9c:f
                                                                                                                                                                                                                  Preview:.^.......8....$5mqSs"Y...,.a....L....L....DpO]....y.).N...:#v..w.....W?..2..y.Xw..*[.......r.I..v.H.s/...D{...JR....M.#EP..`.^.....O..SG...P.Q..=.3..5\cc.:.$..}.C1..1G@.... .......{2...."...V<....'.W+V'..C.@.........OU0..$.l..5...Ld..E..5^..[{f*_8_......<J...r.(..9_...c..#i.V.Q[.....z...p~.._....O..iQ......\_)..\h...RW........m...Lw........v..O...2H.r...'y....4ku.....r..+r....@G.x.......2v(..........}$..\...d..~.%.m.{.G.!E...~..-j....?:..^...../. *..J...r...".w.G..*..n]...l:...e.S....gk...a.MDyy1,A...6R.=....ZX......*.Y.#(n.3.Y..T.>.&.d@o..G...}.....y....q.&B..Q.K=.!=..8..G...`.NUp..Z5eS...."..}....B..En5O....<.~.#...qv.S.}.....h#...yA....j....{...X.g....Sc..^?...4.5...7Tk5......I..+B...K.....f...f..#..`o.,....8....^...s,.-..' .I.....i.....U;."#.?...g..b/.Y..P+-.B:...L..........W..I.$..[o..$.QYr...T._.".T..}@,.m.?F....wCq.1.ARFL4....\.@.0.+...1+.=.N.B.P...<.u. ..T7......0 .q...L...v..{.y.u.+-.8..aSO....0.C._....i.O_1.U#.i."..0.".v...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1374), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1374
                                                                                                                                                                                                                  Entropy (8bit):4.981301202495825
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:dXgeXgkXgjUXg1pVtZVIVMqTIr7i1aWCxWrZnxp6:VJLQO2XVmM4n1RJxA
                                                                                                                                                                                                                  MD5:7A0EA81BAB09A5E259AC1884D3F72012
                                                                                                                                                                                                                  SHA1:D87441160241AF9DEEA25169E8FB52A8537929E3
                                                                                                                                                                                                                  SHA-256:B2217A779E1C0810181C9C1CC122BBD3FF1CE69D94164BF7B1E308CCEB93E2C6
                                                                                                                                                                                                                  SHA-512:A0D4C2BD68E73BC95EBE419AE4FA1A9210DE9FF9E75BB7C3694BFFA92FFFB77DD7373BC7C3585BA1A9A67B9A3D0207AFD87E34D630BA821177A70512C061BB98
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/css/chunk-1600b4ff.0daa9b11.css
                                                                                                                                                                                                                  Preview:html[dir=rtl] .el-form-item[data-v-4cfa01ef] .el-form-item__error{right:0;left:auto}html[dir=rtl] .info_page_container[data-v-4cfa01ef]{margin-left:0;margin-right:34px}html[dir=rtl] .info_page_container .wallet-address .copy-btn[data-v-4cfa01ef]{right:auto;left:15px}html[dir=rtl] .info_page_container .qr-btn[data-v-4cfa01ef]{margin-left:0;margin-right:20px}.qr-code[data-v-4cfa01ef]{display:flex;flex-direction:row;align-items:center}.qr-btn[data-v-4cfa01ef]{height:40px;margin-left:20px}.qr-code-wrap[data-v-4cfa01ef]{width:150px;height:150px;background-color:var(--color-white);border:1px solid var(--color-border)}.right[data-v-4cfa01ef]{cursor:pointer}.image-uploader .el-upload[data-v-4cfa01ef]{border-radius:6px;cursor:pointer;position:relative;overflow:hidden;height:96px}.image-uploader .el-upload[data-v-4cfa01ef]:hover{border-color:#409eff}.image-uploader .image[data-v-4cfa01ef]{width:96px;height:96px;display:block}.image-uploader .label[data-v-4cfa01ef]{width:93px;text-align:center;ma
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):47706
                                                                                                                                                                                                                  Entropy (8bit):7.7670004959742664
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:19SyEOYqddNLA4oD7z2lkXynB4d2ABlYO2yENr38m1BwZX5plmQQctt9QUMRyqQ6:uyfRddNLpNlWyud9lPiAm1+ZhmBA2U6
                                                                                                                                                                                                                  MD5:D65489337EEC1CCD7AA3B7D4E85CCE6F
                                                                                                                                                                                                                  SHA1:363EBD6574EA0EEF5BD9FA6EA4245988329DBE21
                                                                                                                                                                                                                  SHA-256:9E10A358D6E01DD67C6FB8668C84CF319256FD3E31E95A65FCCE29F090C43BAA
                                                                                                                                                                                                                  SHA-512:B4854060269A85C9F2F15C2F8C31144F09D1B29B3D68849886AD40EA128E8E3F86EF2546B42E19AFE271BF97B66DDB135C3C52027F73AD7DFAE5F87786160A23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................w4..........................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 499x956, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):45111
                                                                                                                                                                                                                  Entropy (8bit):7.962261771196687
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:ygg6D3BnJNDyRk1XT3cR1EHhRToTNw8sDd+TnRrJq/TEdjBxT1:y383hPSk53cRiraNw8sDy5dFx5
                                                                                                                                                                                                                  MD5:933FEFFC6F87B5E835EBCEFDE5C5C67C
                                                                                                                                                                                                                  SHA1:B4961DC6B0B61AAF05CC9E4FFC4318EAAEDD60A7
                                                                                                                                                                                                                  SHA-256:8680FDF2F0E12092EFE3D61A6DF35EFEEB6658F49E10A7397687C7F378021BD3
                                                                                                                                                                                                                  SHA-512:1FE7F9B5DCFA651626616464FE7B1C25946EB77D2FB4D6739BB2CD9E9C5012FEEF50E8928DBC6EE5A125570949760B702B647BD4ED73EA7CDE3B4CB853A45BF6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5......................................................................|..e..W..}.O.$.+.[Q~w[O....u..U.d.m.....................>...6....9}..=.^.........8._.R..J7g...-........$..2....YX..............y.c,.#.t.:w.?.Ge.n-.*...*R.IL..G..}.=.~,.;-.N...0X.K..4.........}+{e[.oU..qd.m.7..................3..qz..9.S....*....oG..E.+_......}..._.^c..1.d....j\.3.L....*....i.q....6Em..!...........G@...........x.y...^..mZ.R...]):..+..>Ee(HV.......y...!#..........,.]..3.dq.t..\[M'.t...f1[.C...,O..m.Pe^....2...q..@...........T.$......V.i)U.5.(qmgwO......*g.].a.''.UX..H.+e...!..m...FO..(W.k...U.b.....&...md.s6.}.k]..y3....r...........3...S..tf..by....9.v....sk..%.o....<...~....oR.....e..h..B[_*.F1.4VC.v-.Kx...~U.j......a%Lu....^.X~Y..;*....R.............>p.q.-Z9.2.s..u...gy....t.{%..n.n...?..b.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5351)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7280
                                                                                                                                                                                                                  Entropy (8bit):5.22730701653431
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:2CckG7+f82tAHhvDYEp2NVNt3AP2Q0A4Yr62MHtQG/7ov:2CcufJt2vDYbNVNt3AP2Q0A492cov
                                                                                                                                                                                                                  MD5:34AD0298F2B25A2DDE6934214F5348D4
                                                                                                                                                                                                                  SHA1:5A5C928D5FA312A4F89E8A26CF6F5BF239B93F69
                                                                                                                                                                                                                  SHA-256:65032A043FD36510DC5E37CED73AD10DB0A6679CB5BA80513B631E9C34254A02
                                                                                                                                                                                                                  SHA-512:95C59F4CA3F95D81E9AD4F1BABB158E25CE84B0C730CA8F25D269C5A5971267871771FC87D3F104D4CE054E7AD2944BF492D88BF83403A5589912F9AC15DFB35
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/
                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en data-version="Thu Sep 19 2024 15:30:06 GMT+0800 (GMT+08:00)"><head><meta charset=utf-8><meta http-equiv=X-UA-Compatible content="IE=edge"><meta name=viewport content="width=device-width,initial-scale=1"><meta name=referrer content=no-referrer><link rel=icon type=image/svg+xml href=/matashop2.svg><title></title><style>/* html,.body {. width: 100%;. height: 100%;. overflow: hidden;.}.body {. background: rgba(0,0,0,0.9);.} */.*{. margin: 0;. padding: 0;.}..body{. width: 100vw;. height: 100vh;. overflow: hidden;. background: rgba(0,0,0,0.9);.}..loader,..loader span,..spinner {. position: absolute;. width: 200px;. height: 200px;. top: 50%;. left: 50%;. margin: -100px 0 0 -100px;.}..loader span {. line-height: 200px;. padding-left: 60px;. font-size: 20px;. font-family: 'Roboto', sans-serif;. letter-spacing: 1px;. color: rgba(255,255,255,0);. text-shadow: 0 0 0 rgba(255,255,255,0.75), 0 0 2px #1e90ff, 0 0 4px #1e90ff, 0 0 6px #1e90ff, 0 0 8p
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1488x1483, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):66684
                                                                                                                                                                                                                  Entropy (8bit):7.818321844581098
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:CZA9B3wU98oG3+rPg2E0IpEtJVv+iiUB5BgnRVO:qAz3d9fRrYhpEtJVvQyUK
                                                                                                                                                                                                                  MD5:FDE0C1AA02CCEDDB35AD54B683FBF143
                                                                                                                                                                                                                  SHA1:C3F958DF892D41C2F9725F70E833C342B0F67F01
                                                                                                                                                                                                                  SHA-256:D21CF0F51F8A537018D4A53B1962FF0C6FDE6F637F9FA448F50C60671809C182
                                                                                                                                                                                                                  SHA-512:928CE0EED52EBA6E9D64FC73B85FC8F9955EEF1F2C122A6DF23046D51AD1600E8DAD39FAA4C07B541033473ED98F6BCE2B34A128AF735A0F9250A93BDBA52930
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3......................................................................................$..........T.a.m.?..+.v\A.q$.[.x.9N.W1.......................................................e...~.7.8...........N*..\:..&..U..Z.E....I/....<...il.......................................................W............:..4.\..i.^.....3Ec...lI.M.4m.C..[kR.....@..................................................}W..@..........W[6-...S....HD..$D....s..v.mN...................................................yOW..`..........`.F<.:.$@...L.."b@.....Xs.....m.................................................<.............6.I6.3..m...H........$E.0.8...u.`...................................................^W.........0id.J..a....X..(.Z..DZ.S...)bHZJN[.s[.d.!..i....a"................................................+.........a.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5499
                                                                                                                                                                                                                  Entropy (8bit):7.879433869157861
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Wh4J1bDl2qrFHk8A3CrwfOIngvJlMde582vqxe2CjEploBUs3:ESxPFHk8A39QhDQVoBX
                                                                                                                                                                                                                  MD5:9C86253815081C0C34036FF07D755CB5
                                                                                                                                                                                                                  SHA1:C76C8077AFFBB0A17EF370150DFB718DB290A455
                                                                                                                                                                                                                  SHA-256:29F7B8A55109E9AD235762EF2EDF7523357AC563202F2EF931AA3099685C9E8A
                                                                                                                                                                                                                  SHA-512:CD0EE09BE0E8C939646C3E72E32A70A37017BB27F5BF23E3167776E8AAF81C0FF3868ECC1EB12DF37341088E1AEBA54CC1605C88AAF44A89000A8EB5B53B65A5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."..................................................>..............92.i..5..#!.(.{..N..jd..df>}..{..1/-.&L.....o/.m.|9..d.!....g...2.~.....5._@...T......E....{.o.E.'C..<....^../.|.F.*.Y..D...[.q.Ug....V....u|..H...........C....|M.........6.~..t...v|...z.M...>...Ut.r......h.h,...od...:.N.<.A.M.Ae.T.?^C#"....._..T."L...y.a.c...'y.t..V..Z.....d.....sw.f#....6Vi}.......cegg..O.X..Q.^....`G.g:......<...Y...y..t..............................................I[ .5r..D.O..4....X.....%...]9m.Gy...~.Z..\.3.n;m.|..]....$1*.N.. ........................................@.......x.OJ...<..'..w. $7.Z..S =.<........c.p.V&Q^l..].4.:.....B.........................!.1AQ.."..2Baq......#03@RSTr.. 4b.$%C`.........?.........#..jx.V....D....H...MDQ1C:...D.._#........m.....arf+...VF..N..'] p....t...M8....N.Iq..l..1V.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1468x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):47710
                                                                                                                                                                                                                  Entropy (8bit):7.750063286181938
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1gD/OoEUQEXCRL2xwGC5fTS16JO8Rb5fu5BPqETeaHdQ1DIzwOhLTKh:yEUl+SGGCJTSYJHb4BxTeanxhTa
                                                                                                                                                                                                                  MD5:BB218F576009CD83B9417C5A229C3203
                                                                                                                                                                                                                  SHA1:77DFF04586788827F80934D71F78F4C88F8356DF
                                                                                                                                                                                                                  SHA-256:D0855F819CDC09557F7E383DFBC5E6165E09A50668D15DFD0210949BBDAAA17F
                                                                                                                                                                                                                  SHA-512:7F485BCDF0998DC22D4C9737DB92C707975451D3F002FD09C92F23261204700DC22F93182EBB67E07F99D78358027EAF008A78BF02935F590589DEFAB99E918A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/ba21b1de-1bd6-41cf-993d-cbf59051931d.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3....................................................................................................wh.;...s..0..7MC6.).@..,.l.l).|..h...S.#..:...s.;...c.?8z8p.E..F...y..p.o.=..Jy..^p.^u=..N..;.v..yT....qfu.....................................y.z.q.4..3|4...7.v.im...c...6e.n......t..P.t..#}....^...;.t.r...;.C...A.;...p.A....c.#....tg.a..~g....L...=.G............................................8.....`.....X.T...JYa..[..(....RP...,.d1d#!.!.fs.y.so6.....V...k..m.......................................<.=:..K.......(.....C$...[(..J[....*P.....JT..st...f..<..c.4..D.C..~s.;....................................7O0........D... ..aA,..AR....[.JPT..J..-.\r..e.Q.]:4..].......Yq..1........................................n.R..B.J%.. .A.......$.(......[.Al..E.$...P[.H*PP.S.N.#.?A<.S.9.....k...........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 914x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):60364
                                                                                                                                                                                                                  Entropy (8bit):7.961082720264852
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1R7PirN6neLXjYLRvqhOJdGEN9J+RhC0VRAs7BROG/bQXj9sNNIyMtSp7JN0/hcz:jrQtL4shcdG6JUC0P7rBbUSN6ggY+8
                                                                                                                                                                                                                  MD5:024F3BA30A6E5258147DB3FC66755883
                                                                                                                                                                                                                  SHA1:37D404BA13429E44BCBA4D4A9A49ABA6215E93B9
                                                                                                                                                                                                                  SHA-256:25549193484395A6960481470B9EB8284A667B3FA147A766F9E725717ABA24F3
                                                                                                                                                                                                                  SHA-512:B02ED30D00443AC85D31BB467EE41C6EFD3D395FD164A84B37AD5D9F4837A2415B2F9D04935D31665231DC776EE72AED285A73D16B0260957B5EF19D3928C905
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/pachong/gaoqing/B083TRDV5R/51n3W0JxmfL._AC_SL1500_.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5......................................................................................c...qy......\~.Xy.z......Ow...;.._u...w.............................................t.}.....Le..xJ....x.-.8.g..,..n...........!PT.!.........................f..VF..J....}.....Z.G..[KZ.NI......>......1..:..~.....z....XB.Q.|...G.........(.........9w..:......................H^.......}.....|...9>..OW..|.w........@...>...qz..W.....s.k.N.;..w...a.jgI...]....k..'..}.D...^O...jpu%...35..$c.q.g.|;e.........1.........................~.....ky.W......[H.$...?..|.....&..(..3.}........}>}...mm..E...}.E...xu...D.'....W.}...._E..r.|.S.....qr5'.-.u8.Qnj../.*..>....~..........................xu:.}q.y.n...<...G-...{/..Xu...9=...}.K............8..qm}.>.L.x.....g.........d..;.i...$..y......]..}7..Y............An.Q..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):204466
                                                                                                                                                                                                                  Entropy (8bit):7.989514784728008
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:6n2eIy8lDUjZw6TiGDMkl8T4Ax0DSOyYl:6n2CjZnRi4AxeXy2
                                                                                                                                                                                                                  MD5:5A8141A1E3F9AE20E358558F847715F5
                                                                                                                                                                                                                  SHA1:F7BE50D3868C793818255A6094E78053690DB2E9
                                                                                                                                                                                                                  SHA-256:620A101A1E114BCC50BDDBEC1E1BBC157276A7D86918C943589C479E1F824D24
                                                                                                                                                                                                                  SHA-512:BEBC62DEFC949B0295BBC48717A43E974DAB98B90383E568EEA78E58A503791C8C87473AF26443E43EAF9154BDF4E4FA0AB7EC18B37B6D289EA454B3ECE93A54
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://shop-shangcheng-shangchuan2.s3.amazonaws.com/type/2024-07-20/a1e1b3c8-a50f-4b12-9e24-24b8aa13decd.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a....GIDATx...W.$Yv%..3s...Uh......@.T.M..6.ivc.zqus..9..8....g...?H.?....-f....(....(..:32t.xZ...{.k.._ddVfT....S..^<w7q.....y.eOFaI.a..F.a......%....NG.6..........)Q.a.+.tJ,......}..o.xL2.$SI."..NDb...o....=I'...Ee..K.Y.^.+..@..`........P,....H*..h"!.TJ...."...e$.LI..X...e.,aY.7...._X<7K<.j.z...........I...#.Qx...W=.M.0..#.0...o2<..8.<..p.4-......X..x[.;.......|....W.n.)Y..B&-Q.(....:......%..;9Q..d..............lmmK....,J..@......p(...x4.Q.X.?.;t%.....Cw..:_.K.`xbbB.fg$....R..........C....c.$6..."Q..q 4.-.Q.SO.[..9N..u0<...:W.4..#...!.OA....e.-..!...H.....0..#.0.......]..............F........K......m0......05-.ZE.y...mK6...|F...I..t:.?m.!..k..;.>....jM..)%^mq."......n.;....Ui...Zc......w4..1F".I&..#..]..X:#....p^...>...k{.!~:`.s215.m...*.%..r%.L.K..?p.0t]..[...3.#..11.f)h..^O...c.(+.6..#...".F.a..F.a..B.O._.?.J2...@...[....._....+_..lnn......&....`].fge.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x352, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):23119
                                                                                                                                                                                                                  Entropy (8bit):7.917052198958561
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:I1k5onoNfmW/D8xxYbOo/G/GYKECK+CB86Z8ZE207MzNDgMSd4tnSivrNtkWCS:I+55+GD8x6bNu/GYNX8I20wzNDgLmSiz
                                                                                                                                                                                                                  MD5:999C9FC41BBA4186A820213428D48AC2
                                                                                                                                                                                                                  SHA1:7E9C15029BF4ADD31021CFC012DD72CCACB18974
                                                                                                                                                                                                                  SHA-256:B04501986A195A5C864CCE442C6DC97E9BE7D06B7E89F9B157F3BF28BF856410
                                                                                                                                                                                                                  SHA-512:2D65C5AD641AE40969FB20723275D2E200D3787D9C2D84779EC90D5AF7F786A10D98AEDFB101F223FA4488F01833226C248B2C1250ADB9BEB2063410A3BBE8B2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......`...."................................................P.....D..."..."eK..e2.%$...........@...&..hf.V."..nMl.e3+$............ .....f.X..hZ&...b.%....IM...............&%9s.W.\......%..+%2.r..........9....bg/#...b.5.D.L.C.y.N...L.S)'". .L.......@........h..~3.[.".Nd).>...q...%3)..)..........&.....y]l.w.x.y..6...X......1..e2.JR..........9....[<.D[/..?U..<Yg..2."....S..[....S)JW..........@...N/7..3k..U.[b.4&..u.U..W.}>|.n.S)JY..............b....7.go.m{n.k.=+.V.~/...........w.R...7@........r...0J#..7_.9._].h..+Ls.+..7k......,.e)...........A......?A.:...X:~.o=.h.]...t.............L.R..........@....H...K.......]M...&.0|g.........z$.e)J............P....K.........._..gO6.T....|..s=_....v=l..R.. ............I...K....u#O.....g.kf.[.E...|./....7..{..L.S)-x.........r@..}....U.>_..p/...u.5>.|..yW$"...~<.........R..h..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):27557
                                                                                                                                                                                                                  Entropy (8bit):7.872725187396912
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:GG5AJy9ToRwVbgiqHgdBAe9u4p58OsHIE7W6lWG:GGis9sRwVbgiBdieWHTlWG
                                                                                                                                                                                                                  MD5:882ACB8A590986400F716B14CE87DBD7
                                                                                                                                                                                                                  SHA1:69D9585CEBFF24CA05746278353D9723AC581960
                                                                                                                                                                                                                  SHA-256:1C488A620A2342179FEA9B5325EA4B5E0E450DE64F3BC3383C67E3040242D1E0
                                                                                                                                                                                                                  SHA-512:21CC314FBC6D011ADC782475102DCC061E67ED01E1162A9046700B1375B1841701831AF77286CC0FEAD58C997EEBA79F5E1D141CDB124ED7881FBE71315C65A6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...d.3.x'..{.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 5212, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5212
                                                                                                                                                                                                                  Entropy (8bit):7.949798447254327
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:vSvxwJyBbfhD1WrBqAFtlzkqV4tQWGRGQX/rZHhxm9Sy4kUf6:vS5H1p4FtlwqV4tOGQXtBxm9SpkUi
                                                                                                                                                                                                                  MD5:0080BB9B021FC0823608910ADC2E5FDB
                                                                                                                                                                                                                  SHA1:B03C86FC4FB5E0542122925D2EB2468CDC842DD3
                                                                                                                                                                                                                  SHA-256:A72E9B48FD851011D2E52A77AE7F72B6DE42E4647182C7BAE3CA49EDF3347AF4
                                                                                                                                                                                                                  SHA-512:AA68B80986D5EBCE07A92A36839E2B7F4365932AC12C992864EBB4A4E49AB9964E39464D9DA1B79A0F963947A669176C3F65B23EF4E4203E520A790BFE6B0756
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/fonts/iconfont.0080bb9b.woff2
                                                                                                                                                                                                                  Preview:wOF2.......\......!..............................T.`..4..D.b.6.$.`.2.. ..g..^...3.vz.......X..c$.F"{..N..l!Z.S-S{..]S{.T..Y....~=...._.....I2!^.*)......YYF....L..`.[.dr..4.bR..{...d(.l..R..jkT.h.. .u...H.....;P.L..b.>...X.".u.....u."uU.S...I..D..7% A.CE."....$.Z6.%.......=@.....J.\..V.......Y.dv.~y.s..R...dd+..R...<......FWun-.uX.A..7t..k$..Yb..2~6.t.....93r......3...1...`<.....7(..B;P..[D..$..~.=....Wb........2q.s........gW.....Jd.#.1..iQ..B.q...._...b..7...N..&.zs.r.....w...~..}...?.?...........).u.x..N9....^2h...y*!...HF.J..S......>Q....q..l.r>-6.|.6%..J.*. 4f..P...4...4...4...J`.F`Q........Z..........f;l>c.........,.q....1....`.z..i..7..d....BV2:az9..B..x)..Z/.._F.h......@..l'J.+...+;jKK.bH.M.....tss... 9..........\J.U.R..6?....+.S.Fu6.U.....j._U.QXZ.....C.d.Y..u%...A#.3S...#a.,y...a0...0b.4,....k..|...DI...Z...F.'..+....8~T..B......N.]J./.<a.w!N.....x'.b.J..%......M(...y.'f ......K..B....k.^.l..^.d...T....%.a.5...*..G.Ct.....D...c.:... 5.!.0.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 998x1009, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):70050
                                                                                                                                                                                                                  Entropy (8bit):7.95206450856689
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:xf/qZ8RjuRFR+sLKaSC5PHX+PShIh+jNZZYb:xf/zR8FknaSZSCh+hvG
                                                                                                                                                                                                                  MD5:F87E7FB1936B7674CE2DB3FF1BD51BE9
                                                                                                                                                                                                                  SHA1:74046F5896C4EA5701895A0BCAD36116DEFFD811
                                                                                                                                                                                                                  SHA-256:15161B624D29B2F059293432A831953D9DCCF18EBF936B3D3C270F12F152A1DC
                                                                                                                                                                                                                  SHA-512:4BF20C3B3D382756DD00487976C63700CABDB9273BE6250CEC348F8A27604C9FAC9A4317CFD7B4225DA86E197896AA28EE32B2F53CFB6322AE45A989F2FDF3FA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/c8ec458e-d863-4987-962f-ffcfe4f54175.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..................................................................:.\..c.t.C.Rs...6g..\.q..V.......>.._O..y.....!................4=...[.Ss...7>..5\.....N......}6..-._[...;k.................+..c..z.....+.,f.Y...L.....E..=..:..D...M>..l....@ay...L.9..OQ.S.di.....Yx.K...w................G._W......:...i...o.b_...C.......O.q........[.......A..\..|....................s./.......;;..._...:..%.o.d....E.-k.r...lvG?.. ...5\.O.z5_...........}15.8N..9.@.;...7+.v+)..dM@...........).#.'....~...G..MN.q...Q.j}WK.h...8....G.3q..........>...]g..g..w.U....L.@..........D..&.D$.....].q.~.7L....;G..n...a}`#.t;X.>|...W..}......|f.1;>|..........j......!$BD$D......x&.'...m.[...W..`...sP.._:..................a:.&.h...Z.a{...M[^h..$s.s...7............4..........v...............~UM.x.]......A.ky..g....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 647x1500, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):41631
                                                                                                                                                                                                                  Entropy (8bit):7.914706427338799
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:1qE70EERqK41pSmdbAENaZKhNwJ/qdLbSY11ip73BTkEyF06n:770FNGQcbrMZGgCdVip73wB
                                                                                                                                                                                                                  MD5:8C00FF5E70D17F3AD0A9B1B85F0CA0D1
                                                                                                                                                                                                                  SHA1:821B82E6B725F4A90AA36D51EFC1A362E33B53CF
                                                                                                                                                                                                                  SHA-256:41D72946E6B8FDE800F2BB6B1CE9F6BE2B286F437F1ABDD23595A144BD5D1427
                                                                                                                                                                                                                  SHA-512:7BBF0279CC137F96FD2C7A6976AF80334DE90CEDA385BDD26DA2215DC52F96F5FEE9A68428C5883C7A2BF21755B6C01597C8AA9E40E971DE13D550C31027793E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/47934c11-34a0-4990-9c8e-834a82f5b701.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5......................................................................................1..~...=/O...J.....2.C...z>/.\>.O..>p..........................]...K..W..@..U.|Q..3....-_..OE....3................................~7...K.>.1.?oI.T...E....r.p.>w.{.-].n.......r.........................E5.I.........5.|..^....5vt.].O..y.g..<........]m...nF.......................wG......5......t;.?.....>.3.][5....8w.}O...'k.>..y.-.473...........................MY....b..ws..i....F;h.Y.|.......8.'g...W%...vp....H......................b.D.YVrx.o.>>.S.....?]...{.....c\.....[_..\.}._4..).6..........................i.hF./...=N.W....{....fO....;^.}O9..5~.?k.._g%u....U......................._S..[..?O{...r.q.i.[...&^...VI.sws...y.....t....P.........................rwy...=..u..........W3.....)...3..;>g_'6..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10786), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10786
                                                                                                                                                                                                                  Entropy (8bit):5.478274436115699
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Q/sOYPMSXr6HqgCI9pn5Vs9P8xs+4ceTyEufSaP:Ws7NX2k80Us+4ceTAfh
                                                                                                                                                                                                                  MD5:F9F6988C6B80163F75FF2A5F5406DE8E
                                                                                                                                                                                                                  SHA1:DD1605BA51CDD6EEF3DDF52EDA71E606BE604FA1
                                                                                                                                                                                                                  SHA-256:C08CC6110306C8EC67221FF0C18DD71D84775B953FC2E358F3DF6A8A61ECC73E
                                                                                                                                                                                                                  SHA-512:E1E21E9EED7CCF5AF9E103F660BBDFAE2CB54F16CAAC7510413EE7303F9B0C9EE388B5C98E93C78FCC3300B8F85FA72BAB150ADDE52CD1F32DB35FFD0F83CBF7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://tiktoktv.cn/js/chunk-a9f88638.bc5f3d31.js
                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-a9f88638"],{"3d19":function(t,e,s){s("c2b6")},"60d71":function(t,e,s){s("14d9");var i=s("2650"),a=s("4260"),o=s("2f62"),r=s("8c1b"),n=s("7035"),c=s("6ad0");i={name:"EsProduct",components:{EsProductInfo:i.a},props:{item:{type:Object,default:()=>{}},belike:{type:Boolean,default:!1}},data(){return{dialogVisible:!1,currentId:"",keep:!1}},mounted(){this.keep=this.item.isKeep},methods:{onEnterTd(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1.1,ease:"back.outIn(1.7)"})},onLeave(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"})},...Object(o.b)({requestProductDetails:"productDetails/requestProductDetails",requestCollectGoods:"user/requestCollectGoods",requestCollectGoodsDel:"user/requestCollectGoodsDel"}),gotoDetails(){localStorage.setItem("scroll",document.documentElement.scrollTop),this.$Gsap.to(".product",{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"}),this.$router.push({name:"productDetails",query:{id:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1261x1459, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):157447
                                                                                                                                                                                                                  Entropy (8bit):7.950773025078121
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:UUwHcs93dkA8nkSsanKc4hUm1wyHhJ0qmz2WBJBrDymn8hKB1HoT:hs9tkXbsanKJOqCq85D58MB1IT
                                                                                                                                                                                                                  MD5:07F95E174804BFF3D97C5B13F915CF7D
                                                                                                                                                                                                                  SHA1:FD90A34DD34B37BF7D1C3F62C563C35D2AC8B82A
                                                                                                                                                                                                                  SHA-256:872DCD22912F0F77F949B0642A505D3955F616D070DA19C652F4312243EEE5C4
                                                                                                                                                                                                                  SHA-512:33010F75DBB816564D931260FB29A588407A9367F82140CCC3BFC33472A049CC8015A5A955832192AFFE139118DAE18A3D5D2A4395227FEB2CB0223B7DBC705D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/445c45cc-a9b2-4753-8903-eb823436e494.jpg
                                                                                                                                                                                                                  Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4................................................................. ..........M.5S....0r~d>..k[(...gq..,.....b...k..{05.#.pm..{?.=..z..........|.}#..X>....6.+.../.4..V........q.0.............o...c.......Z.d.au.6}.;.`..}...@(.6O.....rD}g1......9.\...n:.s.t.`..H;P..|.v.x....-}>^......9^8.N..~.,.q|..P..:N.}...........|..O.5M.....V...>.6................~C...V.....6.r..e.........vn{.......a.....t.r...8_..(d....@.......q....>K.....1..../..?.ku.....y9....k>..o...>>D....s}.C.....;......m.....[.fd9..........3o.T...>K.........R.5..~.........>..#v>.|..c~......_|.v.....v}3t>s..w.........y.\.g...~.....>s!}..s..?....>../.O..rX..9.._(._{.X..............18.........1.h5..8_s8u..It...SS.Y.>....0..;7.S...l.nN}....).].Y.@....%.i.Y.h.Wq.s.?}.|....4.....z~.0.w.{....<
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1200 x 297, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20449
                                                                                                                                                                                                                  Entropy (8bit):7.938082835344759
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:RwLMKW7MjvwmrXJxI/vlWvanoXTSrZzmo8NC4YIWFdhipRB2MvT/34kLPEbdv8N4:vMbNrzglWinQTSrZzm94bqpR0K/IkLaB
                                                                                                                                                                                                                  MD5:89B098F43AE255167FF8B26C24194870
                                                                                                                                                                                                                  SHA1:6CF7D73B538B2F6B92942A9054B0BEFE10E03F33
                                                                                                                                                                                                                  SHA-256:9D85D3258F92E0CB5DD6BBE44D10F65AA9910A75A1F9E6774428314C9E76659C
                                                                                                                                                                                                                  SHA-512:E093C03F4DE4CF196A7B8D6F2004339F82C355268B832A0BF8BA719D23AF27CB3136483C34E3390E0881E643D518AC1A01448FB3FAECBF6949BD8443634441BD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......).......+.....PLTE......~................../.........}}}... .".*...<;>.1............))+...JJJy.....RQS...A@@CAD.-.$.....>=C656...vvv....;...>(..........[./..0YYXK42`__UUU...t..E.!J4(..NWb$$'....../+,78<...K..klm................D+)..."2I...EEJ003.....1......W.....P:+.....2...S>3...*9P...2AX...c61eR0...Z[^....m........}......|.......>K_......:2,...Q.....MMP.......m.....36!........:.......*.u.eefZD0.u...........'...v...5.......>>.)......H...^I<V..,&%.c.......L..*.@.....Ptpo.D.d.....n..,....#..3.]q?:...'......&.X.......x jii....*9{eM.....3.SP.q..............a[akiTE....nf....|j....v_n~...R:... ..qE....B.........8.........5.....ng...N^q2..:..tXB.........r.........y.J..PmZ...Mm.Nv......6....V...jT..:.'...b.......n....Q.Y..7....N.EC........J..S...L.IDATx..KL.....YO./<!..0..<.B.z.xV.1.7.....V.he%....,.,d...HH...\EZ!.....5..R..n.[O9.Q.es..^z......J....'.D...V........@..r.o.Uw........D>.J.VBlOGD.Y...OX..@.....V..:.,...
                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Sep 29, 2024 08:11:44.921847105 CEST192.168.2.61.1.1.10x5edfStandard query (0)tiktoktv.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:44.922135115 CEST192.168.2.61.1.1.10x449dStandard query (0)tiktoktv.cn65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:47.100577116 CEST192.168.2.61.1.1.10x495dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:47.101286888 CEST192.168.2.61.1.1.10xd822Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:48.767174959 CEST192.168.2.61.1.1.10x8f8aStandard query (0)tiktoktv.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:48.787868977 CEST192.168.2.61.1.1.10x5d01Standard query (0)tiktoktv.cn65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:49.156366110 CEST192.168.2.61.1.1.10xe7e8Standard query (0)tiktoktv.cn65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.888616085 CEST192.168.2.61.1.1.10xd3bfStandard query (0)mall-test.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.888988018 CEST192.168.2.61.1.1.10x2339Standard query (0)mall-test.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.857192039 CEST192.168.2.61.1.1.10x7665Standard query (0)imgtest1.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.857639074 CEST192.168.2.61.1.1.10x8ef3Standard query (0)imgtest1.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.870945930 CEST192.168.2.61.1.1.10xcaabStandard query (0)shop-shangcheng-shangchuan2.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.871356010 CEST192.168.2.61.1.1.10x39dbStandard query (0)shop-shangcheng-shangchuan2.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.149789095 CEST192.168.2.61.1.1.10xc23fStandard query (0)imgtest1.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.150063038 CEST192.168.2.61.1.1.10xf856Standard query (0)imgtest1.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.151752949 CEST192.168.2.61.1.1.10x5c5cStandard query (0)mall-test.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.152064085 CEST192.168.2.61.1.1.10xc7Standard query (0)mall-test.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.152911901 CEST192.168.2.61.1.1.10xc37aStandard query (0)shop-shangcheng-shangchuan2.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.152978897 CEST192.168.2.61.1.1.10xe1b1Standard query (0)shop-shangcheng-shangchuan2.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:12:47.127671957 CEST192.168.2.61.1.1.10x9becStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:12:47.127918005 CEST192.168.2.61.1.1.10x2eddStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Sep 29, 2024 08:11:45.278117895 CEST1.1.1.1192.168.2.60x5edfNo error (0)tiktoktv.cn35.180.49.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:45.532763958 CEST1.1.1.1192.168.2.60x449dServer failure (2)tiktoktv.cnnonenone65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:47.107409954 CEST1.1.1.1192.168.2.60x495dNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:47.107860088 CEST1.1.1.1192.168.2.60xd822No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:49.155704021 CEST1.1.1.1192.168.2.60x5d01Server failure (2)tiktoktv.cnnonenone65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:49.313312054 CEST1.1.1.1192.168.2.60x8f8aNo error (0)tiktoktv.cn35.180.49.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:49.812269926 CEST1.1.1.1192.168.2.60xe7e8Server failure (2)tiktoktv.cnnonenone65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.908196926 CEST1.1.1.1192.168.2.60x2339No error (0)mall-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.908196926 CEST1.1.1.1192.168.2.60x2339No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.908780098 CEST1.1.1.1192.168.2.60xd3bfNo error (0)mall-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.908780098 CEST1.1.1.1192.168.2.60xd3bfNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.908780098 CEST1.1.1.1192.168.2.60xd3bfNo error (0)s3-w.us-east-1.amazonaws.com52.216.39.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.908780098 CEST1.1.1.1192.168.2.60xd3bfNo error (0)s3-w.us-east-1.amazonaws.com3.5.3.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.908780098 CEST1.1.1.1192.168.2.60xd3bfNo error (0)s3-w.us-east-1.amazonaws.com52.216.165.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.908780098 CEST1.1.1.1192.168.2.60xd3bfNo error (0)s3-w.us-east-1.amazonaws.com52.216.187.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.908780098 CEST1.1.1.1192.168.2.60xd3bfNo error (0)s3-w.us-east-1.amazonaws.com52.216.59.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.908780098 CEST1.1.1.1192.168.2.60xd3bfNo error (0)s3-w.us-east-1.amazonaws.com52.217.161.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.908780098 CEST1.1.1.1192.168.2.60xd3bfNo error (0)s3-w.us-east-1.amazonaws.com54.231.204.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:50.908780098 CEST1.1.1.1192.168.2.60xd3bfNo error (0)s3-w.us-east-1.amazonaws.com52.216.62.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.877691031 CEST1.1.1.1192.168.2.60x8ef3No error (0)imgtest1.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.877691031 CEST1.1.1.1192.168.2.60x8ef3No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.878113985 CEST1.1.1.1192.168.2.60x7665No error (0)imgtest1.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.878113985 CEST1.1.1.1192.168.2.60x7665No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.878113985 CEST1.1.1.1192.168.2.60x7665No error (0)s3-w.us-east-1.amazonaws.com52.216.240.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.878113985 CEST1.1.1.1192.168.2.60x7665No error (0)s3-w.us-east-1.amazonaws.com3.5.29.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.878113985 CEST1.1.1.1192.168.2.60x7665No error (0)s3-w.us-east-1.amazonaws.com3.5.0.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.878113985 CEST1.1.1.1192.168.2.60x7665No error (0)s3-w.us-east-1.amazonaws.com52.216.56.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.878113985 CEST1.1.1.1192.168.2.60x7665No error (0)s3-w.us-east-1.amazonaws.com3.5.21.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.878113985 CEST1.1.1.1192.168.2.60x7665No error (0)s3-w.us-east-1.amazonaws.com54.231.232.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.878113985 CEST1.1.1.1192.168.2.60x7665No error (0)s3-w.us-east-1.amazonaws.com52.217.235.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.878113985 CEST1.1.1.1192.168.2.60x7665No error (0)s3-w.us-east-1.amazonaws.com52.217.202.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.891448021 CEST1.1.1.1192.168.2.60x39dbNo error (0)shop-shangcheng-shangchuan2.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.891448021 CEST1.1.1.1192.168.2.60x39dbNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.891947031 CEST1.1.1.1192.168.2.60xcaabNo error (0)shop-shangcheng-shangchuan2.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.891947031 CEST1.1.1.1192.168.2.60xcaabNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.891947031 CEST1.1.1.1192.168.2.60xcaabNo error (0)s3-w.us-east-1.amazonaws.com52.217.203.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.891947031 CEST1.1.1.1192.168.2.60xcaabNo error (0)s3-w.us-east-1.amazonaws.com16.182.73.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.891947031 CEST1.1.1.1192.168.2.60xcaabNo error (0)s3-w.us-east-1.amazonaws.com52.216.61.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.891947031 CEST1.1.1.1192.168.2.60xcaabNo error (0)s3-w.us-east-1.amazonaws.com3.5.16.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.891947031 CEST1.1.1.1192.168.2.60xcaabNo error (0)s3-w.us-east-1.amazonaws.com54.231.197.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.891947031 CEST1.1.1.1192.168.2.60xcaabNo error (0)s3-w.us-east-1.amazonaws.com3.5.29.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.891947031 CEST1.1.1.1192.168.2.60xcaabNo error (0)s3-w.us-east-1.amazonaws.com52.217.97.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:53.891947031 CEST1.1.1.1192.168.2.60xcaabNo error (0)s3-w.us-east-1.amazonaws.com54.231.136.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172456026 CEST1.1.1.1192.168.2.60xc7No error (0)mall-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172456026 CEST1.1.1.1192.168.2.60xc7No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172530890 CEST1.1.1.1192.168.2.60xc23fNo error (0)imgtest1.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172530890 CEST1.1.1.1192.168.2.60xc23fNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172530890 CEST1.1.1.1192.168.2.60xc23fNo error (0)s3-w.us-east-1.amazonaws.com52.217.137.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172530890 CEST1.1.1.1192.168.2.60xc23fNo error (0)s3-w.us-east-1.amazonaws.com54.231.229.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172530890 CEST1.1.1.1192.168.2.60xc23fNo error (0)s3-w.us-east-1.amazonaws.com52.217.116.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172530890 CEST1.1.1.1192.168.2.60xc23fNo error (0)s3-w.us-east-1.amazonaws.com52.217.48.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172530890 CEST1.1.1.1192.168.2.60xc23fNo error (0)s3-w.us-east-1.amazonaws.com3.5.30.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172530890 CEST1.1.1.1192.168.2.60xc23fNo error (0)s3-w.us-east-1.amazonaws.com16.15.192.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172530890 CEST1.1.1.1192.168.2.60xc23fNo error (0)s3-w.us-east-1.amazonaws.com3.5.16.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172530890 CEST1.1.1.1192.168.2.60xc23fNo error (0)s3-w.us-east-1.amazonaws.com52.216.131.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172970057 CEST1.1.1.1192.168.2.60xe1b1No error (0)shop-shangcheng-shangchuan2.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.172970057 CEST1.1.1.1192.168.2.60xe1b1No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.173197985 CEST1.1.1.1192.168.2.60xc37aNo error (0)shop-shangcheng-shangchuan2.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.173197985 CEST1.1.1.1192.168.2.60xc37aNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.173197985 CEST1.1.1.1192.168.2.60xc37aNo error (0)s3-w.us-east-1.amazonaws.com3.5.17.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.173197985 CEST1.1.1.1192.168.2.60xc37aNo error (0)s3-w.us-east-1.amazonaws.com52.216.41.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.173197985 CEST1.1.1.1192.168.2.60xc37aNo error (0)s3-w.us-east-1.amazonaws.com52.217.117.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.173197985 CEST1.1.1.1192.168.2.60xc37aNo error (0)s3-w.us-east-1.amazonaws.com3.5.28.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.173197985 CEST1.1.1.1192.168.2.60xc37aNo error (0)s3-w.us-east-1.amazonaws.com52.216.139.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.173197985 CEST1.1.1.1192.168.2.60xc37aNo error (0)s3-w.us-east-1.amazonaws.com52.216.141.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.173197985 CEST1.1.1.1192.168.2.60xc37aNo error (0)s3-w.us-east-1.amazonaws.com16.15.193.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.173197985 CEST1.1.1.1192.168.2.60xc37aNo error (0)s3-w.us-east-1.amazonaws.com52.216.60.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.181179047 CEST1.1.1.1192.168.2.60x5c5cNo error (0)mall-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.181179047 CEST1.1.1.1192.168.2.60x5c5cNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.181179047 CEST1.1.1.1192.168.2.60x5c5cNo error (0)s3-w.us-east-1.amazonaws.com3.5.22.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.181179047 CEST1.1.1.1192.168.2.60x5c5cNo error (0)s3-w.us-east-1.amazonaws.com3.5.28.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.181179047 CEST1.1.1.1192.168.2.60x5c5cNo error (0)s3-w.us-east-1.amazonaws.com54.231.228.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.181179047 CEST1.1.1.1192.168.2.60x5c5cNo error (0)s3-w.us-east-1.amazonaws.com52.217.137.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.181179047 CEST1.1.1.1192.168.2.60x5c5cNo error (0)s3-w.us-east-1.amazonaws.com52.216.169.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.181179047 CEST1.1.1.1192.168.2.60x5c5cNo error (0)s3-w.us-east-1.amazonaws.com54.231.204.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.181179047 CEST1.1.1.1192.168.2.60x5c5cNo error (0)s3-w.us-east-1.amazonaws.com54.231.128.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.183533907 CEST1.1.1.1192.168.2.60xf856No error (0)imgtest1.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:57.183533907 CEST1.1.1.1192.168.2.60xf856No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:58.668483019 CEST1.1.1.1192.168.2.60xc3dbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:11:58.668483019 CEST1.1.1.1192.168.2.60xc3dbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:12:14.082799911 CEST1.1.1.1192.168.2.60xedf3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:12:14.082799911 CEST1.1.1.1192.168.2.60xedf3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:12:35.519401073 CEST1.1.1.1192.168.2.60x94c5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:12:35.519401073 CEST1.1.1.1192.168.2.60x94c5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:12:47.134484053 CEST1.1.1.1192.168.2.60x2eddNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:12:47.134581089 CEST1.1.1.1192.168.2.60x9becNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:12:55.608062983 CEST1.1.1.1192.168.2.60x5b56No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 29, 2024 08:12:55.608062983 CEST1.1.1.1192.168.2.60x5b56No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.64970435.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC654OUTGET / HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC301INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:46 GMT
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Content-Length: 7280
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"7280-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC7280INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 20 64 61 74 61 2d 76 65 72 73 69 6f 6e 3d 22 54 68 75 20 53 65 70 20 31 39 20 32 30 32 34 20 31 35 3a 33 30 3a 30 36 20 47 4d 54 2b 30 38 30 30 20 28 47 4d 54 2b 30 38 3a 30 30 29 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 72 65 66 65 72 72 65 72 20 63 6f 6e
                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang=en data-version="Thu Sep 19 2024 15:30:06 GMT+0800 (GMT+08:00)"><head><meta charset=utf-8><meta http-equiv=X-UA-Compatible content="IE=edge"><meta name=viewport content="width=device-width,initial-scale=1"><meta name=referrer con


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  1192.168.2.64970535.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC510OUTGET /css/app.0772cdc1.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC304INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:46 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 236420
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"236420-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC16080INData Raw: 2e 66 6c 6f 61 74 69 6e 67 5f 76 69 64 65 6f 5b 64 61 74 61 2d 76 2d 34 36 32 36 34 66 35 65 5d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 34 32 32 70 78 3b 68 65 69 67 68 74 3a 32 32 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 65 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 30 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 37 70 78 20 38 70 78 20 37 70 78 20 34 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c
                                                                                                                                                                                                                  Data Ascii: .floating_video[data-v-46264f5e]{position:fixed;bottom:20px;right:0;width:422px;height:225px;background:#eee;border-radius:8px;z-index:2000;font-size:14px;display:flex;justify-content:space-between;align-items:center;padding:7px 8px 7px 4px;transition:all
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC16384INData Raw: 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 63 75 73 74 6f 6d 65 72 2d 73 65 72 76 69 63 65 2d 72 69 67 74 68 20 68 33 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 63 75 73 74 6f 6d 65 72 2d 73 65 72 76 69 63 65 2d 72 69 67 74 68 20 2e 63 75 73 74 6f 6d 65 72 2d 73 65 72 76 69 63 65 2d 69 74 65 6d 2d 74 65 78 74 20 70 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 65 66 31 64 62 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 64 69 61 6c 6f 67 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 63 75 73 74 6f
                                                                                                                                                                                                                  Data Ascii: {justify-content:flex-end}.customer-service-rigth h3{text-align:right}.customer-service-rigth .customer-service-item-text p{background:#fef1db;border:1px solid var(--color-main);border-radius:4px}html[dir=rtl] .el-dialog{direction:rtl}html[dir=rtl] .custo
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC16384INData Raw: 74 3a 22 5c 65 37 62 62 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 73 2d 75 6e 66 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 62 63 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 73 2d 66 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 61 39 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 73 2d 70 6c 61 74 66 6f 72 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 62 64 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 73 2d 6f 72 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 62 65 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 73 2d 63 6f 6f 70 65 72 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 62 66 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 62 65 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 32 35 22
                                                                                                                                                                                                                  Data Ascii: t:"\e7bb"}.el-icon-s-unfold:before{content:"\e7bc"}.el-icon-s-fold:before{content:"\e7a9"}.el-icon-s-platform:before{content:"\e7bd"}.el-icon-s-order:before{content:"\e7be"}.el-icon-s-cooperation:before{content:"\e7bf"}.el-icon-bell:before{content:"\e725"
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC16384INData Raw: 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 65 6c 2d 73 75 62 6d 65 6e 75 5f 5f 74 69 74 6c 65 7b 68 65 69 67 68 74 3a 35 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 33 30 33 31 33 33 3b 70 61 64 64 69 6e 67 3a 30 20 32 30 70 78 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 33 73 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 33 73 2c 63 6f 6c 6f 72 20 2e 33 73 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d
                                                                                                                                                                                                                  Data Ascii: t-style:none;margin:0;padding-left:0}.el-submenu__title{height:56px;line-height:56px;font-size:14px;color:#303133;padding:0 20px;list-style:none;cursor:pointer;position:relative;transition:border-color .3s,background-color .3s,color .3s;box-sizing:border-
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC16384INData Raw: 5f 62 6f 64 79 20 74 72 2e 68 6f 76 65 72 2d 72 6f 77 2e 65 6c 2d 74 61 62 6c 65 5f 5f 72 6f 77 2d 2d 73 74 72 69 70 65 64 3e 74 64 2e 65 6c 2d 74 61 62 6c 65 5f 5f 63 65 6c 6c 2c 2e 65 6c 2d 74 61 62 6c 65 5f 5f 62 6f 64 79 20 74 72 2e 68 6f 76 65 72 2d 72 6f 77 3e 74 64 2e 65 6c 2d 74 61 62 6c 65 5f 5f 63 65 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 37 66 61 7d 2e 65 6c 2d 74 61 62 6c 65 5f 5f 62 6f 64 79 20 74 72 2e 63 75 72 72 65 6e 74 2d 72 6f 77 3e 74 64 2e 65 6c 2d 74 61 62 6c 65 5f 5f 63 65 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 65 6c 2d 74 61 62 6c 65 5f 5f 63 6f 6c 75 6d 6e 2d 72 65 73 69 7a 65 2d 70 72 6f 78 79 7b 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                                  Data Ascii: _body tr.hover-row.el-table__row--striped>td.el-table__cell,.el-table__body tr.hover-row>td.el-table__cell{background-color:#f5f7fa}.el-table__body tr.current-row>td.el-table__cell{background-color:var(--background)}.el-table__column-resize-proxy{position
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC16384INData Raw: 6e 74 3a 61 66 74 65 72 7b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 32 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 25 7d 2e 65 6c 2d 74 69 6d 65 2d 70 61 6e 65 6c 5f 5f 63 6f 6e 74 65 6e 74 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 32 25 7d 2e 65 6c 2d 74 69 6d 65 2d 70 61 6e 65 6c 5f 5f 63 6f 6e 74 65 6e 74 2e 68 61 73 2d 73 65 63 6f 6e 64 73 3a 61 66 74 65 72 7b 6c 65 66 74 3a 36 36 2e 36 36 36 36 37 25 7d 2e 65 6c 2d 74 69 6d 65 2d 70 61 6e 65 6c 5f 5f 63 6f 6e 74 65 6e 74 2e 68 61 73 2d 73 65 63 6f 6e 64 73 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 25 7d
                                                                                                                                                                                                                  Data Ascii: nt:after{left:50%;margin-left:12%;margin-right:12%}.el-time-panel__content:before{padding-left:50%;margin-right:12%;margin-left:12%}.el-time-panel__content.has-seconds:after{left:66.66667%}.el-time-panel__content.has-seconds:before{padding-left:33.33333%}
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC16384INData Raw: 6e 61 76 2d 77 72 61 70 2e 69 73 2d 6c 65 66 74 3e 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 6e 65 78 74 2c 2e 65 6c 2d 74 61 62 73 2d 2d 6c 65 66 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 77 72 61 70 2e 69 73 2d 6c 65 66 74 3e 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 70 72 65 76 2c 2e 65 6c 2d 74 61 62 73 2d 2d 6c 65 66 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 77 72 61 70 2e 69 73 2d 72 69 67 68 74 3e 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 6e 65 78 74 2c 2e 65 6c 2d 74 61 62 73 2d 2d 6c 65 66 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 77 72 61 70 2e 69 73 2d 72 69 67 68 74 3e 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 70 72 65 76 2c 2e 65 6c 2d 74 61 62 73 2d 2d 72 69 67 68 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 77 72 61 70
                                                                                                                                                                                                                  Data Ascii: nav-wrap.is-left>.el-tabs__nav-next,.el-tabs--left .el-tabs__nav-wrap.is-left>.el-tabs__nav-prev,.el-tabs--left .el-tabs__nav-wrap.is-right>.el-tabs__nav-next,.el-tabs--left .el-tabs__nav-wrap.is-right>.el-tabs__nav-prev,.el-tabs--right .el-tabs__nav-wrap
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC16384INData Raw: 6c 74 69 70 5f 5f 70 6f 70 70 65 72 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 6c 65 66 74 5d 20 2e 70 6f 70 70 65 72 5f 5f 61 72 72 6f 77 7b 72 69 67 68 74 3a 2d 36 70 78 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 33 30 33 31 33 33 7d 2e 65 6c 2d 74 6f 6f 6c 74 69 70 5f 5f 70 6f 70 70 65 72 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 6c 65 66 74 5d 20 2e 70 6f 70 70 65 72 5f 5f 61 72 72 6f 77 3a 61 66 74 65 72 7b 72 69 67 68 74 3a 31 70 78 3b 62 6f 74 74 6f 6d 3a 2d 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 33 30 33 31 33 33 7d 2e 65 6c 2d
                                                                                                                                                                                                                  Data Ascii: ltip__popper[x-placement^=left] .popper__arrow{right:-6px;border-right-width:0;border-left-color:#303133}.el-tooltip__popper[x-placement^=left] .popper__arrow:after{right:1px;bottom:-5px;margin-left:-5px;border-right-width:0;border-left-color:#303133}.el-
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC16384INData Raw: 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 34 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 31 36 2e 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 34 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 31 36 2e 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 35 7b 77 69 64 74 68 3a 32 30 2e 38 33 33 33 33 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 2e 38 33 33 33 33 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 35 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76
                                                                                                                                                                                                                  Data Ascii: 667%}.el-col-sm-offset-4{margin-left:16.66667%}.el-col-sm-pull-4{position:relative;right:16.66667%}.el-col-sm-push-4{position:relative;left:16.66667%}.el-col-sm-5{width:20.83333%}.el-col-sm-offset-5{margin-left:20.83333%}.el-col-sm-pull-5{position:relativ
                                                                                                                                                                                                                  2024-09-29 06:11:46 UTC16384INData Raw: 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 65 6c 2d 75 70 6c 6f 61 64 5f 5f 69 6e 70 75 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 65 6c 2d 75 70 6c 6f 61 64 5f 5f 74 69 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 36 30 36 32 36 36 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 37 70 78 7d 2e 65 6c 2d 75 70 6c 6f 61 64 20 69 66 72 61 6d 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 30 29 7d 2e 65 6c 2d 75 70 6c 6f 61 64 2d 2d 70 69 63 74 75 72 65 2d 63 61 72 64 7b 62 61 63 6b
                                                                                                                                                                                                                  Data Ascii: e-block;text-align:center;cursor:pointer;outline:0}.el-upload__input{display:none}.el-upload__tip{font-size:12px;color:#606266;margin-top:7px}.el-upload iframe{position:absolute;z-index:-1;top:0;left:0;filter:alpha(opacity=0)}.el-upload--picture-card{back


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  2192.168.2.64971035.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC518OUTGET /css/vendors~app.35d8944c.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC304INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:47 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 248173
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"248173-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16080INData Raw: 62 6f 64 79 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 69 6f 73 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 6f 63 6b 2d 73 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 69 6e 74 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 7d 2e 6c 69 73 74 2d 6f 6e 2d 62 6f 74 74 6f 6d 2e 66 6f 63 75 73 65 64 20 2e 76
                                                                                                                                                                                                                  Data Ascii: body.vue-country-ios{cursor:pointer;-webkit-tap-highlight-color:transparent;tap-highlight-color:transparent}body.lock-scroll{overflow:hidden!important}.vue-country-intl{position:relative;background-color:#fff;pointer-events:auto}.list-on-bottom.focused .v
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 30 30 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 6e 61 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 32 32 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 6e 63 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 34 34 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 6e 65 7b 68 65 69 67 68 74 3a 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 36 36 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 6e 66 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 38
                                                                                                                                                                                                                  Data Ascii: eight:14px;background-position:-3600px 0}.iti-flag.na{height:14px;background-position:-3622px 0}.iti-flag.nc{height:10px;background-position:-3644px 0}.iti-flag.ne{height:15px;background-position:-3666px 0}.iti-flag.nf{height:10px;background-position:-368
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 39 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 62 61 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 61 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 63 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 64 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 63 61 72 65 74 2d 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 38 66 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 63 61 72 65 74 2d 62 6f 74 74 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 39 30 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 63 61
                                                                                                                                                                                                                  Data Ascii: n-right:before{content:"\e6e9"}.el-icon-back:before{content:"\e6ea"}.el-icon-bottom-right:before{content:"\e6ec"}.el-icon-bottom-left:before{content:"\e6ed"}.el-icon-caret-top:before{content:"\e78f"}.el-icon-caret-bottom:before{content:"\e790"}.el-icon-ca
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 34 65 37 65 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 31 32 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 65 6c 2d 6d 65 6e 75 2d 2d 63 6f 6c 6c 61 70 73 65 20 2e 65 6c 2d 73 75 62 6d 65 6e 75 2e 69 73 2d 6f 70 65 6e 65 64 3e 2e 65 6c 2d 73 75 62 6d 65 6e 75 5f 5f 74 69 74 6c 65 20 2e 65 6c 2d 73 75 62 6d 65 6e 75 5f 5f 69 63 6f 6e 2d 61 72 72 6f 77 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 65 6c 2d 6d 65 6e 75 2d 2d 70 6f 70 75 70 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 30
                                                                                                                                                                                                                  Data Ascii: t:5px;top:0;left:100%;z-index:10;border:1px solid #e4e7ed;border-radius:2px;box-shadow:0 2px 12px 0 rgba(0,0,0,.1)}.el-menu--collapse .el-submenu.is-opened>.el-submenu__title .el-submenu__icon-arrow{transform:none}.el-menu--popup{z-index:100;min-width:200
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 68 3a 32 34 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6f 76 65 72 66 6c 6f 77 3a 69 6e 69 74 69 61 6c 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 65 6c 2d 74 61 62 6c 65 20 2e 73 6f 72 74 2d 63 61 72 65 74 7b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 3a 35 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 37 70 78 7d 2e 65 6c 2d 74 61 62 6c 65 20 2e 73 6f 72 74 2d 63 61 72 65 74 2e 61 73 63 65 6e 64 69 6e 67 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 63 30 63 34 63 63 3b 74 6f 70 3a 35 70 78 7d 2e 65 6c 2d 74 61 62 6c 65 20 2e 73 6f
                                                                                                                                                                                                                  Data Ascii: h:24px;vertical-align:middle;cursor:pointer;overflow:initial;position:relative}.el-table .sort-caret{width:0;height:0;border:5px solid transparent;position:absolute;left:7px}.el-table .sort-caret.ascending{border-bottom-color:#c0c4cc;top:5px}.el-table .so
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 6b 67 72 6f 75 6e 64 3a 23 66 35 66 37 66 61 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 65 6c 2d 74 69 6d 65 2d 73 70 69 6e 6e 65 72 5f 5f 69 74 65 6d 2e 61 63 74 69 76 65 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 7b 63 6f 6c 6f 72 3a 23 33 30 33 31 33 33 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 65 6c 2d 74 69 6d 65 2d 73 70 69 6e 6e 65 72 5f 5f 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 63 30 63 34 63 63 3b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 65 6c 2d 74 69 6d 65 2d 70 61 6e 65 6c 7b 6d 61 72 67 69 6e 3a 35 70 78 20 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 34 65 37 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f
                                                                                                                                                                                                                  Data Ascii: kground:#f5f7fa;cursor:pointer}.el-time-spinner__item.active:not(.disabled){color:#303133;font-weight:700}.el-time-spinner__item.disabled{color:#c0c4cc;cursor:not-allowed}.el-time-panel{margin:5px 0;border:1px solid #e4e7ed;background-color:#fff;box-shado
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 61 62 73 5f 5f 68 65 61 64 65 72 2e 69 73 2d 6c 65 66 74 2c 2e 65 6c 2d 74 61 62 73 2d 2d 72 69 67 68 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 68 65 61 64 65 72 2e 69 73 2d 72 69 67 68 74 2c 2e 65 6c 2d 74 61 62 73 2d 2d 72 69 67 68 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 73 63 72 6f 6c 6c 2c 2e 65 6c 2d 74 61 62 73 2d 2d 72 69 67 68 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 77 72 61 70 2e 69 73 2d 6c 65 66 74 2c 2e 65 6c 2d 74 61 62 73 2d 2d 72 69 67 68 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 77 72 61 70 2e 69 73 2d 72 69 67 68 74 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 65 6c 2d 74 61 62 73 2d 2d 6c 65 66 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 61 63 74 69 76 65 2d 62 61 72 2e 69 73 2d 6c 65 66 74 2c 2e 65 6c 2d 74 61 62 73 2d 2d 6c 65 66
                                                                                                                                                                                                                  Data Ascii: abs__header.is-left,.el-tabs--right .el-tabs__header.is-right,.el-tabs--right .el-tabs__nav-scroll,.el-tabs--right .el-tabs__nav-wrap.is-left,.el-tabs--right .el-tabs__nav-wrap.is-right{height:100%}.el-tabs--left .el-tabs__active-bar.is-left,.el-tabs--lef
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 70 6f 70 70 65 72 5f 5f 61 72 72 6f 77 7b 74 6f 70 3a 2d 36 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 33 30 33 31 33 33 7d 2e 65 6c 2d 74 6f 6f 6c 74 69 70 5f 5f 70 6f 70 70 65 72 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 70 6f 70 70 65 72 5f 5f 61 72 72 6f 77 3a 61 66 74 65 72 7b 74 6f 70 3a 31 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 33 30 33 31 33 33 7d 2e 65 6c 2d 74 6f 6f 6c 74 69 70 5f 5f 70 6f 70 70 65 72 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 72 69 67 68 74 5d 7b
                                                                                                                                                                                                                  Data Ascii: ^=bottom] .popper__arrow{top:-6px;border-top-width:0;border-bottom-color:#303133}.el-tooltip__popper[x-placement^=bottom] .popper__arrow:after{top:1px;margin-left:-5px;border-top-width:0;border-bottom-color:#303133}.el-tooltip__popper[x-placement^=right]{
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 30 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 31 7b 77 69 64 74 68 3a 34 2e 31 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 2e 31 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 31 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 34 2e 31 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 31 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 34 2e 31 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 32 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33
                                                                                                                                                                                                                  Data Ascii: n:relative;left:0}.el-col-sm-1{width:4.16667%}.el-col-sm-offset-1{margin-left:4.16667%}.el-col-sm-pull-1{position:relative;right:4.16667%}.el-col-sm-push-1{position:relative;left:4.16667%}.el-col-sm-2{width:8.33333%}.el-col-sm-offset-2{margin-left:8.33333
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 32 32 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 32 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 70 75 6c 6c 2d 32 32 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 39 31 2e 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 70 75 73 68 2d 32 32 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 39 31 2e 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 32 33 7b 77 69 64 74 68 3a 39 35 2e 38 33 33 33 33 25 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 32 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 35 2e 38 33 33 33 33 25 7d 2e 65 6c
                                                                                                                                                                                                                  Data Ascii: }.el-col-xl-22{width:91.66667%}.el-col-xl-offset-22{margin-left:91.66667%}.el-col-xl-pull-22{position:relative;right:91.66667%}.el-col-xl-push-22{position:relative;left:91.66667%}.el-col-xl-23{width:95.83333%}.el-col-xl-offset-23{margin-left:95.83333%}.el


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  3192.168.2.64970935.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC494OUTGET /js/app.859c1848.js HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC320INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:47 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                  Content-Length: 1438857
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"1438857-1727525560000"
                                                                                                                                                                                                                  Last-Modified: Sat, 28 Sep 2024 12:12:40 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16064INData Raw: 28 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 66 6f 72 28 76 61 72 20 69 2c 72 2c 73 3d 61 5b 30 5d 2c 6c 3d 61 5b 31 5d 2c 64 3d 61 5b 32 5d 2c 63 3d 30 2c 6d 3d 5b 5d 3b 63 3c 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 72 3d 73 5b 63 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 74 5b 72 5d 26 26 6d 2e 70 75 73 68 28 74 5b 72 5d 5b 30 5d 29 2c 74 5b 72 5d 3d 30 3b 66 6f 72 28 69 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 69 29 26 26 28 65 5b 69 5d 3d 6c 5b 69 5d 29 3b 66 6f 72 28 75 26 26 75 28 61 29 3b 6d 2e 6c 65 6e 67 74 68 3b 29 6d 2e 73 68 69 66 74 28 29 28 29 3b
                                                                                                                                                                                                                  Data Ascii: (e=>{function a(a){for(var i,r,s=a[0],l=a[1],d=a[2],c=0,m=[];c<s.length;c++)r=s[c],Object.prototype.hasOwnProperty.call(t,r)&&t[r]&&m.push(t[r][0]),t[r]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);for(u&&u(a);m.length;)m.shift()();
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 78 47 2f 61 44 48 47 75 71 32 31 59 42 2b 65 59 52 47 39 58 42 65 68 61 42 75 75 56 68 4b 5a 57 68 44 43 77 63 48 68 6d 67 58 56 69 67 61 74 54 52 32 65 57 56 6e 74 76 68 79 7a 5a 31 4b 69 62 41 6a 58 75 55 75 75 50 78 71 6c 69 77 61 75 69 34 50 36 77 77 62 68 72 77 53 79 53 30 36 76 52 52 4b 66 55 77 36 63 59 51 75 6e 55 42 4c 50 63 78 43 33 55 68 43 6e 49 42 69 4b 56 42 4f 39 74 72 65 35 56 52 4c 5a 76 46 47 70 67 67 2b 6d 62 42 50 53 69 78 32 33 67 57 53 7a 72 71 65 31 55 67 33 66 6d 42 69 64 53 52 4f 69 4f 78 47 78 55 43 47 7a 61 68 72 45 75 70 48 4d 6e 51 65 30 6e 5a 71 50 53 78 43 78 6b 51 65 53 55 68 43 66 56 51 6c 62 4f 31 53 34 73 72 4a 58 53 6c 4e 49 53 31 75 6c 46 68 71 6c 4a 52 61 33 59 41 79 76 46 68 75 56 4a 52 72 4f 74 46 32 35 64 55 47 2f
                                                                                                                                                                                                                  Data Ascii: xG/aDHGuq21YB+eYRG9XBehaBuuVhKZWhDCwcHhmgXVigatTR2eWVntvhyzZ1KibAjXuUuuPxqliwaui4P6wwbhrwSyS06vRRKfUw6cYQunUBLPcxC3UhCnIBiKVBO9tre5VRLZvFGpgg+mbBPSix23gWSzrqe1Ug3fmBidSROiOxGxUCGzahrEupHMnQe0nZqPSxCxkQeSUhCfVQlbO1S4srJXSlNIS1ulFhqlJRa3YAyvFhuVJRrOtF25dUG/
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 51 38 59 43 51 44 78 74 79 62 59 4a 2b 69 79 44 36 6e 6c 6d 57 52 30 47 67 73 69 71 7a 41 39 77 77 36 47 32 4b 62 51 33 42 61 6f 73 31 46 48 43 51 4f 71 6e 30 53 68 72 30 4c 4d 42 74 31 63 56 45 55 69 78 6a 6f 56 39 33 46 64 47 7a 67 42 6c 6f 50 61 58 31 62 4c 4b 38 79 37 6a 74 56 50 2f 66 2f 78 79 32 50 63 46 73 4e 4b 56 38 4f 33 4f 6d 30 31 5a 57 72 74 2b 4b 4e 7a 76 56 42 2f 79 56 4b 72 35 79 32 74 48 37 47 34 73 39 62 2b 2f 6b 50 68 39 56 68 36 4c 71 68 50 2b 42 38 52 56 46 74 6f 35 44 78 76 71 6c 54 71 66 4c 6e 58 37 55 63 35 65 38 2f 51 47 77 2f 33 76 6e 46 37 54 34 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 7d 2c 22 31 38 65 39 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f
                                                                                                                                                                                                                  Data Ascii: Q8YCQDxtybYJ+iyD6nlmWR0GgsiqzA9ww6G2KbQ3Baos1FHCQOqn0Shr0LMBt1cVEUixjoV93FdGzgBloPaX1bLK8y7jtVP/f/xy2PcFsNKV8O3Om01ZWrt+KNzvVB/yVKr5y2tH7G4s9b+/kPh9Vh6LqhP+B8RVFto5DxvqlTqfLnX7Uc5e8/QGw/3vnF7T4AAAAASUVORK5CYII="},"18e9":function(e,a,n){e.exports=n.p+"img/
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 37 61 35 7a 4f 50 57 41 53 63 41 55 72 54 72 78 63 73 42 55 37 58 76 34 75 54 59 41 43 61 31 79 4f 48 46 31 4f 59 43 55 62 54 75 34 65 50 5a 41 43 66 5a 41 53 63 47 56 72 63 44 56 62 62 63 50 31 72 71 74 62 33 58 41 53 62 74 32 64 7a 59 43 43 37 68 50 6c 73 43 55 72 59 44 55 72 51 47 56 62 57 36 7a 4f 50 6a 36 4f 7a 59 41 53 66 77 38 65 2f 62 50 31 72 6a 35 2b 7a 78 37 2f 44 73 7a 39 50 71 74 72 2f 6c 6b 4a 30 42 55 72 5a 47 66 38 59 4c 57 62 67 2b 65 63 4c 66 50 6c 72 74 32 64 73 46 55 72 62 5a 43 53 37 59 42 43 72 69 35 75 7a 76 38 4f 2f 76 37 2f 48 6a 36 4f 30 2f 65 38 57 33 79 65 45 46 55 37 58 51 32 75 69 50 72 39 67 2f 65 63 4c 6d 6b 4a 33 72 7a 74 50 70 74 72 2f 76 38 66 44 78 38 4f 2f 50 32 65 69 50 72 39 6e 76 38 50 47 34 79 2b 47 52 6b 5a 46 72
                                                                                                                                                                                                                  Data Ascii: 7a5zOPWAScAUrTrxcsBU7Xv4uTYACa1yOHF1OYCUbTu4ePZACfZAScGVrcDVbbcP1rqtb3XASbt2dzYCC7hPlsCUrYDUrQGVbW6zOPj6OzYASfw8e/bP1rj5+zx7/Dsz9Pqtr/lkJ0BUrZGf8YLWbg+ecLfPlrt2dsFUrbZCS7YBCri5uzv8O/v7/Hj6O0/e8W3yeEFU7XQ2uiPr9g/ecLmkJ3rztPptr/v8fDx8O/P2eiPr9nv8PG4y+GRkZFr
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 6d 69 6e 64 52 65 70 65 61 74 3a 22 54 68 69 73 20 6f 72 64 65 72 20 68 61 73 20 62 65 65 6e 20 72 65 6d 69 6e 64 65 64 22 2c 22 e8 af a5 e5 b9 bf e5 91 8a e5 89 a9 e4 bd 99 e6 95 b0 e9 87 8f e4 b8 8d e8 b6 b3 22 3a 22 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e 75 6d 62 65 72 20 6f 66 20 61 64 73 20 6c 65 66 74 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 22 2c 22 e8 af a5 e5 9f ba e9 87 91 e5 b0 9a e6 9c aa e5 bc 80 e6 94 be e8 b4 ad e4 b9 b0 22 3a 22 54 68 65 20 66 75 6e 64 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 6f 70 65 6e 65 64 20 66 6f 72 20 70 75 72 63 68 61 73 65 22 2c 22 e8 af a5 e5 9f ba e9 87 91 e5 b0 9a e5 b7 b2 e5 b0 81 e9 97 ad 22 3a 22 54 68 65 20 66 75 6e 64 20 68 61 73 20 62 65 65 6e 20 63 6c 6f 73 65 64 22 2c 70 72 6f 64 75 63 74
                                                                                                                                                                                                                  Data Ascii: mindRepeat:"This order has been reminded","":"The remaining number of ads left is insufficient","":"The fund has not been opened for purchase","":"The fund has been closed",product
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 6e 65 20 73 74 6f 72 65 22 2c 46 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 3a 22 46 6f 72 67 6f 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 3f 22 2c 22 e5 a7 94 e6 89 98 e6 95 b0 e9 87 8f 28 e5 bc a0 29 e5 bf 85 e5 a1 ab 22 3a 22 45 6e 74 72 75 73 74 65 64 20 71 75 61 6e 74 69 74 79 20 28 70 63 73 2e 29 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 22 e5 a7 94 e6 89 98 e6 95 b0 e9 87 8f 28 e5 bc a0 29 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e e7 ad 89 e4 ba 8e 30 22 3a 22 54 68 65 20 65 6e 74 72 75 73 74 65 64 20 71 75 61 6e 74 69 74 79 20 28 70 63 73 2e 29 20 63 61 6e 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 30 22 2c 66 6f 72 79 6f 75 72 6d 6f 6e 65 79 3a 22 4f 6e 6c 69 6e 65 20 6c 6f 61 6e 73 20 61 72 65 20 61 20 63 6f 6e
                                                                                                                                                                                                                  Data Ascii: ne store",ForgotPassword:"Forgot the password?","()":"Entrusted quantity (pcs.) is required","()0":"The entrusted quantity (pcs.) cannot be less than or equal to 0",foryourmoney:"Online loans are a con
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: b9 22 2c 63 72 65 64 69 74 51 75 6f 74 61 49 4e 46 4f 3a 22 31 30 30 2c 30 30 30 e8 87 b3 33 30 2c 30 30 30 2c 30 30 30 ef bc 8c e9 a2 9d e5 ba a6 e7 81 b5 e6 b4 bb ef bc 8c 20 e6 b2 a1 e6 9c 89 e9 99 90 e5 88 b6 ef bc 8c e6 9c 80 e9 95 bf e8 b4 b7 e6 ac be e6 9c 9f e9 99 90 e4 b8 80 e5 b9 b4 e3 80 82 22 2c 61 75 74 68 65 6e 74 69 63 3a 22 31 30 30 25 20 e6 ad a3 e5 93 81 22 2c 68 6f 6d 65 49 63 6f 6e 54 69 70 73 31 3a 22 31 30 30 25 e6 ad a3 e5 93 81 22 2c 67 6f 6f 64 73 46 72 65 69 67 68 74 54 69 70 73 32 3a 22 32 e3 80 81 e5 a6 82 e4 b8 8d e6 bb a1 e8 b6 b3 e5 8c 85 e9 82 ae e6 9d a1 e4 bb b6 ef bc 8c e6 8c 89 e5 ae 9e e9 99 85 e6 94 b6 e5 8f 96 e8 bf 90 e8 b4 b9 e4 ba a7 e5 93 81 22 2c 67 6f 6f 64 73 46 72 65 69 67 68 74 54 69 70 73 33 3a 22 33 e3 80
                                                                                                                                                                                                                  Data Ascii: ",creditQuotaINFO:"100,00030,000,000 ",authentic:"100% ",homeIconTips1:"100%",goodsFreightTips2:"2",goodsFreightTips3:"3
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 63 65 6c 4f 72 64 65 72 36 3a 22 e6 94 b6 e5 88 b0 e5 95 86 e5 93 81 e7 a0 b4 e6 8d 9f 22 2c 64 65 73 63 35 3a 22 e6 94 b6 e8 b4 a7 e5 9c b0 e5 9d 80 e6 9c 89 e8 af af ef bc 9f 20 e8 81 94 e7 b3 bb 22 2c 63 6f 6e 73 69 67 6e 65 65 4e 61 6d 65 3a 22 e6 94 b6 e8 b4 a7 e4 ba ba e5 a7 93 e5 90 8d 22 2c 73 68 69 70 70 69 6e 67 41 64 64 72 65 73 73 3a 22 e6 94 b6 e4 bb b6 e5 9c b0 e5 9d 80 22 2c 22 e6 94 b6 e6 ac be e6 96 b9 e8 be 93 e5 85 a5 e9 94 99 e8 af af 22 3a 22 e6 94 b6 e6 ac be e6 96 b9 e8 be 93 e5 85 a5 e9 94 99 e8 af af 22 2c 6d 6f 62 69 6c 65 3a 22 e6 89 8b e6 9c ba e5 8f b7 22 2c 22 e8 b4 ad e7 89 a9 e8 bd a6 e8 bf 98 e6 b2 a1 e6 9c 89 e5 95 86 e5 93 81 22 3a 22 e8 b4 ad e7 89 a9 e8 bd a6 e8 bf 98 e6 b2 a1 e6 9c 89 e5 95 86 e5 93 81 22 2c 22 e5 8e
                                                                                                                                                                                                                  Data Ascii: celOrder6:"",desc5:" ",consigneeName:"",shippingAddress:"","":"",mobile:"","":"","
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: e9 80 80 e8 b2 a8 22 2c 68 6f 6d 65 49 63 6f 6e 54 69 70 73 32 3a 22 37 e5 a4 a9 e9 80 80 e8 b2 a8 22 2c 68 6f 6d 65 49 63 6f 6e 54 69 70 73 34 3a 22 e5 ae 89 e5 85 a8 e4 bb 98 e6 ac be 22 2c 73 61 66 65 3a 22 e5 ae 89 e5 85 a8 e7 84 a1 e6 86 82 22 2c 73 61 66 65 50 61 79 6d 65 6e 74 3a 22 e5 ae 89 e5 85 a8 e6 94 af e4 bb 98 22 2c 68 6f 6d 65 44 6f 77 6e 6c 6f 61 64 74 69 70 73 34 3a 22 e5 ae 89 e5 8d 93 e4 b8 8b e8 bc 89 22 2c 6b 65 65 70 3a 22 e4 bf 9d e6 8c 81 22 2c 73 61 76 65 51 72 3a 22 e4 bf 9d e5 ad 98 e4 ba 8c e7 b6 ad e7 a2 bc 22 2c 70 61 79 50 61 6c 3a 22 e8 b2 9d e5 af b6 22 2c 63 6f 69 6e 42 6c 6f 63 6b 3a 22 e5 b9 a3 e7 a8 ae e5 8d 94 e8 ad b0 22 2c 76 61 6c 69 64 61 74 6f 72 52 65 71 75 69 72 65 3a 22 e5 bf 85 e5 a1 ab e9 a0 85 e4 b8 8d e8
                                                                                                                                                                                                                  Data Ascii: ",homeIconTips2:"7",homeIconTips4:"",safe:"",safePayment:"",homeDownloadtips4:"",keep:"",saveQr:"",payPal:"",coinBlock:"",validatorRequire:"
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 86 e5 93 81 22 2c 22 e5 8e bb e8 b4 ad e7 89 a9 22 3a 22 e5 8e bb e8 b3 bc e7 89 a9 22 2c 68 6f 6d 65 3a 22 e9 a6 96 e9 a0 81 22 2c 22 e6 8e 88 e6 9d 83 e7 8a b6 e6 80 81 e6 9c aa e6 88 90 e5 8a 9f 22 3a 22 e6 8e 88 e6 ac 8a e7 8b 80 e6 85 8b e6 9c aa e6 88 90 e5 8a 9f 22 2c 70 6c 65 61 73 65 53 65 74 41 72 65 61 43 6f 64 65 3a 22 e8 bc b8 e5 85 a5 e5 9c 8b e5 ae b6 e3 80 81 e5 8d 80 e8 99 9f e9 80 b2 e8 a1 8c e6 90 9c e7 b4 a2 22 2c 73 65 61 72 63 68 43 6f 75 6e 74 72 79 3a 22 e8 bc b8 e5 85 a5 e5 9c 8b e5 ae b6 e3 80 81 e5 8d 80 e8 99 9f e9 80 b2 e8 a1 8c e6 90 9c e7 b4 a2 22 2c 64 65 73 63 33 3a 22 e8 bc b8 e5 85 a5 e4 ba a4 e6 98 93 e5 af 86 e7 a2 bc 22 2c 64 65 73 63 34 3a 22 e8 bc b8 e5 85 a5 e6 82 a8 e7 9a 84 e4 ba a4 e6 98 93 e5 af 86 e7 a2 bc 22
                                                                                                                                                                                                                  Data Ascii: ","":"",home:"","":"",pleaseSetAreaCode:"",searchCountry:"",desc3:"",desc4:""


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  4192.168.2.64970835.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC502OUTGET /js/vendors~app.3adca5c6.js HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC320INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:47 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                  Content-Length: 3562720
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"3562720-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16064INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 7e 61 70 70 22 5d 2c 7b 22 30 30 34 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 22 36 64 38 62 22 29 2c 6f 3d 69 2e 65 61 63 68 2c 72 3d 69 2e 63 72 65 61 74 65 48 61 73 68 4d 61 70 2c 61 3d 28 69 3d 6e 28 22 34 66 38 35 22 29 2c 6e 28 22 33 33 30 31 22 29 29 3b 6e 3d 69 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 22 73 65 72 69 65 73 2e 70 61 72 61 6c 6c 65 6c 22 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 3a 5b 22 70 61 72 61 6c 6c 65 6c 22 5d 2c 76 69 73 75 61 6c 43 6f 6c 6f 72 41 63 63 65 73 73 50 61 74 68 3a 22 6c 69 6e 65 53 74 79 6c 65 2e
                                                                                                                                                                                                                  Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([["vendors~app"],{"0046":function(e,t,n){var i=n("6d8b"),o=i.each,r=i.createHashMap,a=(i=n("4f85"),n("3301"));n=i.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath:"lineStyle.
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 2b 53 5d 3d 6c 5b 53 5d 3b 65 6c 73 65 20 69 66 28 31 3d 3d 3d 4c 29 7b 66 6f 72 28 44 3d 31 2b 28 52 2d 3d 57 29 2c 43 3d 31 2b 28 6b 2d 3d 57 29 2c 53 3d 57 2d 31 3b 30 3c 3d 53 3b 53 2d 2d 29 65 5b 44 2b 53 5d 3d 65 5b 43 2b 53 5d 3b 65 5b 52 5d 3d 6c 5b 54 5d 7d 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 4e 3d 72 3b 3b 29 7b 76 61 72 20 45 3d 30 2c 42 3d 30 2c 50 3d 21 31 3b 64 6f 7b 69 66 28 74 28 6c 5b 54 5d 2c 65 5b 6b 5d 29 3c 30 29 7b 69 66 28 65 5b 52 2d 2d 5d 3d 65 5b 6b 2d 2d 5d 2c 45 2b 2b 2c 28 42 3d 30 29 3d 3d 2d 2d 57 29 7b 50 3d 21 30 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 65 5b 52 2d 2d 5d 3d 6c 5b 54 2d 2d 5d 2c 42 2b 2b 2c 45 3d 30 2c 31 3d 3d 2d 2d 4c 29 7b 50 3d 21 30 3b 62 72 65 61 6b 7d 7d 77 68 69 6c 65 28 28 45 7c 42 29 3c
                                                                                                                                                                                                                  Data Ascii: +S]=l[S];else if(1===L){for(D=1+(R-=W),C=1+(k-=W),S=W-1;0<=S;S--)e[D+S]=e[C+S];e[R]=l[T]}else{for(var N=r;;){var E=0,B=0,P=!1;do{if(t(l[T],e[k])<0){if(e[R--]=e[k--],E++,(B=0)==--W){P=!0;break}}else if(e[R--]=l[T--],B++,E=0,1==--L){P=!0;break}}while((E|B)<
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 65 66 69 6e 65 4c 6f 63 61 6c 65 28 22 66 6f 22 2c 7b 6d 6f 6e 74 68 73 3a 22 6a 61 6e 75 61 72 5f 66 65 62 72 75 61 72 5f 6d 61 72 73 5f 61 70 72 c3 ad 6c 5f 6d 61 69 5f 6a 75 6e 69 5f 6a 75 6c 69 5f 61 75 67 75 73 74 5f 73 65 70 74 65 6d 62 65 72 5f 6f 6b 74 6f 62 65 72 5f 6e 6f 76 65 6d 62 65 72 5f 64 65 73 65 6d 62 65 72 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 22 6a 61 6e 5f 66 65 62 5f 6d 61 72 5f 61 70 72 5f 6d 61 69 5f 6a 75 6e 5f 6a 75 6c 5f 61 75 67 5f 73 65 70 5f 6f 6b 74 5f 6e 6f 76 5f 64 65 73 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 3a 22 73 75 6e 6e 75 64 61 67 75 72 5f 6d c3 a1 6e 61 64 61 67 75 72 5f 74 c3 bd 73 64 61 67 75 72 5f 6d 69 6b 75 64 61 67 75 72 5f 68 c3 b3 73 64 61 67 75
                                                                                                                                                                                                                  Data Ascii: efineLocale("fo",{months:"januar_februar_mars_aprl_mai_juni_juli_august_september_oktober_november_desember".split("_"),monthsShort:"jan_feb_mar_apr_mai_jun_jul_aug_sep_okt_nov_des".split("_"),weekdays:"sunnudagur_mnadagur_tsdagur_mikudagur_hsdagu
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 37 21 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 22 61 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 2e 61 7d 29 29 7d 2c 22 30 63 31 32 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 7d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 64 69 66 66 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 65 71 75 61 6c 73 3d 6e 3d 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 7d 3b 76 61 72 20 69 3d 74 68 69 73 2c 6f 3d 28 65 3d 65 2e 73 6c 69 63 65 28 29 2c 28 74 3d 74 2e 73 6c 69 63 65 28 29 29 2e 6c 65 6e 67 74 68 29 2c 72 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 31 2c 73 3d 6f
                                                                                                                                                                                                                  Data Ascii: ){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a}))},"0c12":function(e,t){function n(){}n.prototype={diff:function(e,t,n){this.equals=n=n||function(e,t){return e===t};var i=this,o=(e=e.slice(),(t=t.slice()).length),r=e.length,a=1,s=o
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 72 69 62 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 75 62 73 63 72 69 62 65 28 74 29 7d 7d 29 28 6f 29 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 28 65 2e 66 69 6c 74 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 7d 29 28 74 29 26 26 28 65 2e 73 65 74 53 74 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 73 65 74 49 74 65 6d 28 65 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 29 28 69 2c 28 65 2e 72 65 64 75 63 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29
                                                                                                                                                                                                                  Data Ascii: riber||function(e){return function(t){return e.subscribe(t)}})(o)((function(t,o){(e.filter||function(){return 1})(t)&&(e.setState||function(e,t,n){n.setItem(e,JSON.stringify(t))})(i,(e.reducer||function(e,t){return Array.isArray(t)?t.reduce((function(t,n)
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 62 65 73 5f 42 69 79 65 72 6e 65 73 5f 53 61 62 61 64 6f 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3a 22 4c 69 6e 5f 4c 75 6e 5f 4d 61 72 5f 4d 69 79 5f 48 75 77 5f 42 69 79 5f 53 61 62 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 4d 69 6e 3a 22 4c 69 5f 4c 75 5f 4d 61 5f 4d 69 5f 48 75 5f 42 69 5f 53 61 62 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 3a 7b 4c 54 3a 22 48 48 3a 6d 6d 22 2c 4c 54 53 3a 22 48 48 3a 6d 6d 3a 73 73 22 2c 4c 3a 22 4d 4d 2f 44 2f 59 59 59 59 22 2c 4c 4c 3a 22 4d 4d 4d 4d 20 44 2c 20 59 59 59 59 22 2c 4c 4c 4c 3a 22 4d 4d 4d 4d 20 44 2c 20 59 59 59 59 20 48 48 3a 6d 6d 22 2c 4c 4c 4c 4c 3a 22 64 64 64 64 2c 20 4d 4d 4d 4d 20 44 44 2c 20 59
                                                                                                                                                                                                                  Data Ascii: bes_Biyernes_Sabado".split("_"),weekdaysShort:"Lin_Lun_Mar_Miy_Huw_Biy_Sab".split("_"),weekdaysMin:"Li_Lu_Ma_Mi_Hu_Bi_Sab".split("_"),longDateFormat:{LT:"HH:mm",LTS:"HH:mm:ss",L:"MM/D/YYYY",LL:"MMMM D, YYYY",LLL:"MMMM D, YYYY HH:mm",LLLL:"dddd, MMMM DD, Y
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 64 28 74 29 2c 2f 5e 53 79 6d 62 6f 6c 5c 28 28 5b 5e 29 5d 2a 29 5c 29 2f 2c 22 24 31 22 29 2b 22 5d 22 29 2c 6e 26 26 6e 2e 67 65 74 74 65 72 26 26 28 74 3d 22 67 65 74 20 22 2b 74 29 2c 6e 26 26 6e 2e 73 65 74 74 65 72 26 26 28 74 3d 22 73 65 74 20 22 2b 74 29 2c 28 21 61 28 65 2c 22 6e 61 6d 65 22 29 7c 7c 63 26 26 65 2e 6e 61 6d 65 21 3d 3d 74 29 26 26 28 73 3f 68 28 65 2c 22 6e 61 6d 65 22 2c 7b 76 61 6c 75 65 3a 74 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 3a 65 2e 6e 61 6d 65 3d 74 29 2c 7a 26 26 6e 26 26 61 28 6e 2c 22 61 72 69 74 79 22 29 26 26 65 2e 6c 65 6e 67 74 68 21 3d 3d 6e 2e 61 72 69 74 79 26 26 68 28 65 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 6e 2e 61 72 69 74 79 7d 29 3b 74 72 79 7b 6e 26 26 61 28 6e 2c 22 63 6f
                                                                                                                                                                                                                  Data Ascii: d(t),/^Symbol\(([^)]*)\)/,"$1")+"]"),n&&n.getter&&(t="get "+t),n&&n.setter&&(t="set "+t),(!a(e,"name")||c&&e.name!==t)&&(s?h(e,"name",{value:t,configurable:!0}):e.name=t),z&&n&&a(n,"arity")&&e.length!==n.arity&&h(e,"length",{value:n.arity});try{n&&a(n,"co
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 31 26 74 26 26 28 65 3d 69 28 65 29 29 2c 38 26 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 34 26 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69 66 28 69 2e 72 28 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 32 26 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 29 69 2e 64 28 6e 2c 6f 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72
                                                                                                                                                                                                                  Data Ascii: unction(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)i.d(n,o,function(t){retur
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 74 22 29 7d 7d 2c 33 30 30 2c 22 65 6c 61 73 74 69 63 4f 75 74 22 29 29 29 3a 28 73 2e 69 67 6e 6f 72 65 3d 73 2e 6e 6f 72 6d 61 6c 49 67 6e 6f 72 65 2c 63 2e 69 67 6e 6f 72 65 3d 63 2e 6e 6f 72 6d 61 6c 49 67 6e 6f 72 65 2c 6e 26 26 28 72 2e 73 74 6f 70 41 6e 69 6d 61 74 69 6f 6e 28 21 30 29 2c 72 2e 61 6e 69 6d 61 74 65 54 6f 28 7b 73 68 61 70 65 3a 7b 72 3a 70 2e 72 7d 7d 2c 33 30 30 2c 22 65 6c 61 73 74 69 63 4f 75 74 22 29 29 29 7d 2c 6f 2e 73 65 74 48 6f 76 65 72 53 74 79 6c 65 28 74 68 69 73 29 7d 2c 63 2e 5f 75 70 64 61 74 65 4c 61 62 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 72 2c 61 3d 74 68 69 73 2e 63 68 69 6c 64 41 74 28 31 29 2c 73 3d 74 68 69 73 2e 63 68 69 6c 64 41 74 28 32 29 2c 63 3d 65 2e 68 6f 73 74 4d
                                                                                                                                                                                                                  Data Ascii: t")}},300,"elasticOut"))):(s.ignore=s.normalIgnore,c.ignore=c.normalIgnore,n&&(r.stopAnimation(!0),r.animateTo({shape:{r:p.r}},300,"elasticOut")))},o.setHoverStyle(this)},c._updateLabel=function(e,t,n){var i,r,a=this.childAt(1),s=this.childAt(2),c=e.hostM
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC16384INData Raw: 8f d0 b4 d0 b7 d0 b5 d0 bb d1 8e 5f d0 bf d0 b0 d0 bd d1 8f d0 b4 d0 b7 d0 b5 d0 bb d0 b0 d0 ba 5f d0 b0 d1 9e d1 82 d0 be d1 80 d0 b0 d0 ba 5f d1 81 d0 b5 d1 80 d0 b0 d0 b4 d1 83 5f d1 87 d0 b0 d1 86 d0 b2 d0 b5 d1 80 5f d0 bf d1 8f d1 82 d0 bd d1 96 d1 86 d1 83 5f d1 81 d1 83 d0 b1 d0 be d1 82 d1 83 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 73 74 61 6e 64 61 6c 6f 6e 65 3a 22 d0 bd d1 8f d0 b4 d0 b7 d0 b5 d0 bb d1 8f 5f d0 bf d0 b0 d0 bd d1 8f d0 b4 d0 b7 d0 b5 d0 bb d0 b0 d0 ba 5f d0 b0 d1 9e d1 82 d0 be d1 80 d0 b0 d0 ba 5f d1 81 d0 b5 d1 80 d0 b0 d0 b4 d0 b0 5f d1 87 d0 b0 d1 86 d0 b2 d0 b5 d1 80 5f d0 bf d1 8f d1 82 d0 bd d1 96 d1 86 d0 b0 5f d1 81 d1 83 d0 b1 d0 be d1 82 d0 b0 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 69 73 46 6f 72 6d 61 74 3a 2f 5c 5b
                                                                                                                                                                                                                  Data Ascii: ______".split("_"),standalone:"______".split("_"),isFormat:/\[


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  5192.168.2.64971435.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC657OUTGET /css/chunk-0492056c.0f4ddcd1.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:48 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:48 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 6113
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"6113-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:48 UTC6113INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 30 34 36 62 36 66 31 32 5d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 30 70 78 7d 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 30 34 36 62 36 66 31 32 5d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 30 70 78 7d 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 30 34 36 62 36 66 31 32 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 32 30 70 78 7d 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 3e 2e 6c
                                                                                                                                                                                                                  Data Ascii: html[dir=rtl] .collect-content[data-v-046b6f12]{padding-left:0;padding-right:50px}.collect-content[data-v-046b6f12]{padding-top:32px;padding-left:50px}.collect-content .content[data-v-046b6f12]{margin-top:15px;min-height:120px}.collect-content .content>.l


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  6192.168.2.64971135.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC657OUTGET /css/chunk-080bb2e0.615f6bf6.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:48 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:48 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 1594
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"1594-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:48 UTC1594INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 66 39 63 31 37 38 37 34 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 73 65 6c 65 63 74 2d 64 72 6f 70 64 6f 77 6e 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 66 39 63 31 37 38 37 34 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 62 6f 78 5b 64 61 74 61 2d 76 2d 66 39 63 31 37 38 37 34 5d 7b 77 69 64 74 68 3a 31 30 33 37 70 78 3b 70 61 64 64 69 6e 67 3a 32 36 70 78 20 33 35 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 72 67 69 6e 2d
                                                                                                                                                                                                                  Data Ascii: html[dir=rtl] .el-form-item[data-v-f9c17874] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-select-dropdown__item[data-v-f9c17874]{margin-right:15px}.box[data-v-f9c17874]{width:1037px;padding:26px 35px;border:1px solid #eee;margin:0 auto;margin-


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  7192.168.2.64971335.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:47 UTC657OUTGET /css/chunk-159c80a0.86f03d90.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:48 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:48 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 3807
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"3807-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:48 UTC3807INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 36 35 39 36 30 32 62 32 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 69 6e 70 75 74 20 2e 65 6c 2d 69 6e 70 75 74 5f 5f 73 75 66 66 69 78 5b 64 61 74 61 2d 76 2d 36 35 39 36 30 32 62 32 5d 7b 6c 65 66 74 3a 35 70 78 3b 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 69 6e 70 75 74 2d 2d 73 75 66 66 69 78 20 2e 65 6c 2d 69 6e 70 75 74 5f 5f 69 6e 6e 65 72 5b 64 61 74 61 2d 76 2d 36 35 39 36 30 32 62 32 5d 7b 70 61 64 64 69 6e 67 2d 6c
                                                                                                                                                                                                                  Data Ascii: html[dir=rtl] .el-form-item[data-v-659602b2] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-input .el-input__suffix[data-v-659602b2]{left:5px;right:auto;margin-left:10px}html[dir=rtl] .el-input--suffix .el-input__inner[data-v-659602b2]{padding-l


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  8192.168.2.64971535.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:48 UTC657OUTGET /css/chunk-1600b4ff.0daa9b11.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:48 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 1374
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"1374-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC1374INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 34 63 66 61 30 31 65 66 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 69 6e 66 6f 5f 70 61 67 65 5f 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 34 63 66 61 30 31 65 66 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 34 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 69 6e 66 6f 5f 70 61 67 65 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 77 61 6c 6c 65 74 2d 61 64 64 72 65 73 73 20 2e 63 6f 70 79 2d 62 74 6e 5b 64 61 74 61 2d 76 2d 34 63 66 61 30 31 65 66 5d 7b 72 69 67 68 74 3a 61 75 74
                                                                                                                                                                                                                  Data Ascii: html[dir=rtl] .el-form-item[data-v-4cfa01ef] .el-form-item__error{right:0;left:auto}html[dir=rtl] .info_page_container[data-v-4cfa01ef]{margin-left:0;margin-right:34px}html[dir=rtl] .info_page_container .wallet-address .copy-btn[data-v-4cfa01ef]{right:aut


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  9192.168.2.64971635.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:48 UTC657OUTGET /css/chunk-2343ec85.03c5e968.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:49 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 1224
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"1224-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC1224INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 66 31 39 62 32 37 39 65 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 69 6e 66 6f 5f 70 61 67 65 5f 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 66 31 39 62 32 37 39 65 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 34 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 72 61 64 69 6f 2d 67 72 6f 75 70 5b 64 61 74 61 2d 76 2d 66 31 39 62 32 37 39 65 5d 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65
                                                                                                                                                                                                                  Data Ascii: html[dir=rtl] .el-form-item[data-v-f19b279e] .el-form-item__error{right:0;left:auto}html[dir=rtl] .info_page_container[data-v-f19b279e]{margin-left:0;margin-right:34px}html[dir=rtl] .el-radio-group[data-v-f19b279e]{direction:ltr}html[dir=rtl] .el-form-ite


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  10192.168.2.64972035.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC657OUTGET /css/chunk-24e95abb.b2e5197a.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC275INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:49 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 447
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  ETag: W/"447-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC447INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 7b 70 61 64 64 69 6e 67 3a 33 32 70 78 20 30 20 33 32 70 78 20 35 30 70 78 7d 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 20 2e 66 6f 72 6d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 30 70 78 7d 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 20 2e 66 6f 72 6d 20 2e 65 6c 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 34 32 32 70 78 7d 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 20 2e 66 6f 72 6d 2d 69 74 65 6d 5f 5f 6c 61
                                                                                                                                                                                                                  Data Ascii: html[dir=rtl] .setup[data-v-4a0598a6]{margin-right:52px;margin-left:0}.setup[data-v-4a0598a6]{padding:32px 0 32px 50px}.setup[data-v-4a0598a6] .form{margin-top:50px}.setup[data-v-4a0598a6] .form .el-input{width:422px}.setup[data-v-4a0598a6] .form-item__la


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  11192.168.2.64971835.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC657OUTGET /css/chunk-2849664a.b30d78dd.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC275INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:49 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 340
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  ETag: W/"340-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC340INData Raw: 2e 73 65 74 75 70 2d 69 6e 64 65 78 3e 2e 73 65 74 75 70 2d 6c 69 73 74 20 2e 69 74 65 6d 5b 64 61 74 61 2d 76 2d 61 38 65 36 35 30 66 63 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 36 70 78 3b 77 69 64 74 68 3a 34 32 32 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 31 37 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 7d 2e 73 65 74 75 70 2d 69
                                                                                                                                                                                                                  Data Ascii: .setup-index>.setup-list .item[data-v-a8e650fc]{margin-top:26px;width:422px;height:50px;display:flex;align-items:center;padding:0 17px;font-weight:500;text-decoration:none;border:1px solid #eee;border-radius:4px;color:#333;transition-duration:.3s}.setup-i


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  12192.168.2.64971935.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC657OUTGET /css/chunk-2b19c21c.0e701f5c.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:49 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 2911
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"2911-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC2911INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 6e 61 76 2d 62 61 72 20 75 6c 20 73 70 61 6e 5b 64 61 74 61 2d 76 2d 38 62 36 39 62 39 35 65 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 6e 61 76 2d 62 61 72 5b 64 61 74 61 2d 76 2d 38 62 36 39 62 39 35 65 5d 7b 77 69 64 74 68 3a 32 39 36 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 69 74 6c 65 29 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 34 70 78 7d 2e 6e 61 76 2d 62 61 72 20 2e 70 65 72 73 6f 6e 5b 64 61 74 61 2d 76 2d 38 62 36 39 62 39 35 65 5d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70
                                                                                                                                                                                                                  Data Ascii: html[dir=rtl] .nav-bar ul span[data-v-8b69b95e]{margin-left:5px;margin-right:0}.nav-bar[data-v-8b69b95e]{width:296px;color:var(--color-title);border-right:1px solid var(--color-border);margin-top:-14px}.nav-bar .person[data-v-8b69b95e]{text-align:center;p


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  13192.168.2.649717184.28.90.27443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                  X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                  Cache-Control: public, max-age=124393
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:49 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  14192.168.2.64972135.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC657OUTGET /css/chunk-2ca3e678.cdeb2caa.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:49 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 11988
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"11988-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC11988INData Raw: 2e 70 72 6f 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 7d 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 38 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 72 6f 64 75 63 74 3e 64 69 76 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 72 6f 64 75 63 74 20 2e 64 69 73 63 6f 75 6e 74 7b 77 69 64 74 68 3a 33 31 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64
                                                                                                                                                                                                                  Data Ascii: .pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(d


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  15192.168.2.64972235.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC657OUTGET /css/chunk-2d3b15cc.1065e47b.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:49 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 8220
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"8220-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:49 UTC8220INData Raw: 2e 70 72 6f 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 7d 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 38 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 72 6f 64 75 63 74 3e 64 69 76 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 72 6f 64 75 63 74 20 2e 64 69 73 63 6f 75 6e 74 7b 77 69 64 74 68 3a 33 31 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64
                                                                                                                                                                                                                  Data Ascii: .pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(d


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  16192.168.2.64972335.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC353OUTGET /js/app.859c1848.js HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC320INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:50 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                  Content-Length: 1438857
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"1438857-1727525560000"
                                                                                                                                                                                                                  Last-Modified: Sat, 28 Sep 2024 12:12:40 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC16064INData Raw: 28 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 66 6f 72 28 76 61 72 20 69 2c 72 2c 73 3d 61 5b 30 5d 2c 6c 3d 61 5b 31 5d 2c 64 3d 61 5b 32 5d 2c 63 3d 30 2c 6d 3d 5b 5d 3b 63 3c 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 72 3d 73 5b 63 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 74 5b 72 5d 26 26 6d 2e 70 75 73 68 28 74 5b 72 5d 5b 30 5d 29 2c 74 5b 72 5d 3d 30 3b 66 6f 72 28 69 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 69 29 26 26 28 65 5b 69 5d 3d 6c 5b 69 5d 29 3b 66 6f 72 28 75 26 26 75 28 61 29 3b 6d 2e 6c 65 6e 67 74 68 3b 29 6d 2e 73 68 69 66 74 28 29 28 29 3b
                                                                                                                                                                                                                  Data Ascii: (e=>{function a(a){for(var i,r,s=a[0],l=a[1],d=a[2],c=0,m=[];c<s.length;c++)r=s[c],Object.prototype.hasOwnProperty.call(t,r)&&t[r]&&m.push(t[r][0]),t[r]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);for(u&&u(a);m.length;)m.shift()();
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC16384INData Raw: 78 47 2f 61 44 48 47 75 71 32 31 59 42 2b 65 59 52 47 39 58 42 65 68 61 42 75 75 56 68 4b 5a 57 68 44 43 77 63 48 68 6d 67 58 56 69 67 61 74 54 52 32 65 57 56 6e 74 76 68 79 7a 5a 31 4b 69 62 41 6a 58 75 55 75 75 50 78 71 6c 69 77 61 75 69 34 50 36 77 77 62 68 72 77 53 79 53 30 36 76 52 52 4b 66 55 77 36 63 59 51 75 6e 55 42 4c 50 63 78 43 33 55 68 43 6e 49 42 69 4b 56 42 4f 39 74 72 65 35 56 52 4c 5a 76 46 47 70 67 67 2b 6d 62 42 50 53 69 78 32 33 67 57 53 7a 72 71 65 31 55 67 33 66 6d 42 69 64 53 52 4f 69 4f 78 47 78 55 43 47 7a 61 68 72 45 75 70 48 4d 6e 51 65 30 6e 5a 71 50 53 78 43 78 6b 51 65 53 55 68 43 66 56 51 6c 62 4f 31 53 34 73 72 4a 58 53 6c 4e 49 53 31 75 6c 46 68 71 6c 4a 52 61 33 59 41 79 76 46 68 75 56 4a 52 72 4f 74 46 32 35 64 55 47 2f
                                                                                                                                                                                                                  Data Ascii: xG/aDHGuq21YB+eYRG9XBehaBuuVhKZWhDCwcHhmgXVigatTR2eWVntvhyzZ1KibAjXuUuuPxqliwaui4P6wwbhrwSyS06vRRKfUw6cYQunUBLPcxC3UhCnIBiKVBO9tre5VRLZvFGpgg+mbBPSix23gWSzrqe1Ug3fmBidSROiOxGxUCGzahrEupHMnQe0nZqPSxCxkQeSUhCfVQlbO1S4srJXSlNIS1ulFhqlJRa3YAyvFhuVJRrOtF25dUG/
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC16384INData Raw: 51 38 59 43 51 44 78 74 79 62 59 4a 2b 69 79 44 36 6e 6c 6d 57 52 30 47 67 73 69 71 7a 41 39 77 77 36 47 32 4b 62 51 33 42 61 6f 73 31 46 48 43 51 4f 71 6e 30 53 68 72 30 4c 4d 42 74 31 63 56 45 55 69 78 6a 6f 56 39 33 46 64 47 7a 67 42 6c 6f 50 61 58 31 62 4c 4b 38 79 37 6a 74 56 50 2f 66 2f 78 79 32 50 63 46 73 4e 4b 56 38 4f 33 4f 6d 30 31 5a 57 72 74 2b 4b 4e 7a 76 56 42 2f 79 56 4b 72 35 79 32 74 48 37 47 34 73 39 62 2b 2f 6b 50 68 39 56 68 36 4c 71 68 50 2b 42 38 52 56 46 74 6f 35 44 78 76 71 6c 54 71 66 4c 6e 58 37 55 63 35 65 38 2f 51 47 77 2f 33 76 6e 46 37 54 34 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 7d 2c 22 31 38 65 39 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f
                                                                                                                                                                                                                  Data Ascii: Q8YCQDxtybYJ+iyD6nlmWR0GgsiqzA9ww6G2KbQ3Baos1FHCQOqn0Shr0LMBt1cVEUixjoV93FdGzgBloPaX1bLK8y7jtVP/f/xy2PcFsNKV8O3Om01ZWrt+KNzvVB/yVKr5y2tH7G4s9b+/kPh9Vh6LqhP+B8RVFto5DxvqlTqfLnX7Uc5e8/QGw/3vnF7T4AAAAASUVORK5CYII="},"18e9":function(e,a,n){e.exports=n.p+"img/
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC16384INData Raw: 37 61 35 7a 4f 50 57 41 53 63 41 55 72 54 72 78 63 73 42 55 37 58 76 34 75 54 59 41 43 61 31 79 4f 48 46 31 4f 59 43 55 62 54 75 34 65 50 5a 41 43 66 5a 41 53 63 47 56 72 63 44 56 62 62 63 50 31 72 71 74 62 33 58 41 53 62 74 32 64 7a 59 43 43 37 68 50 6c 73 43 55 72 59 44 55 72 51 47 56 62 57 36 7a 4f 50 6a 36 4f 7a 59 41 53 66 77 38 65 2f 62 50 31 72 6a 35 2b 7a 78 37 2f 44 73 7a 39 50 71 74 72 2f 6c 6b 4a 30 42 55 72 5a 47 66 38 59 4c 57 62 67 2b 65 63 4c 66 50 6c 72 74 32 64 73 46 55 72 62 5a 43 53 37 59 42 43 72 69 35 75 7a 76 38 4f 2f 76 37 2f 48 6a 36 4f 30 2f 65 38 57 33 79 65 45 46 55 37 58 51 32 75 69 50 72 39 67 2f 65 63 4c 6d 6b 4a 33 72 7a 74 50 70 74 72 2f 76 38 66 44 78 38 4f 2f 50 32 65 69 50 72 39 6e 76 38 50 47 34 79 2b 47 52 6b 5a 46 72
                                                                                                                                                                                                                  Data Ascii: 7a5zOPWAScAUrTrxcsBU7Xv4uTYACa1yOHF1OYCUbTu4ePZACfZAScGVrcDVbbcP1rqtb3XASbt2dzYCC7hPlsCUrYDUrQGVbW6zOPj6OzYASfw8e/bP1rj5+zx7/Dsz9Pqtr/lkJ0BUrZGf8YLWbg+ecLfPlrt2dsFUrbZCS7YBCri5uzv8O/v7/Hj6O0/e8W3yeEFU7XQ2uiPr9g/ecLmkJ3rztPptr/v8fDx8O/P2eiPr9nv8PG4y+GRkZFr
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC16384INData Raw: 6d 69 6e 64 52 65 70 65 61 74 3a 22 54 68 69 73 20 6f 72 64 65 72 20 68 61 73 20 62 65 65 6e 20 72 65 6d 69 6e 64 65 64 22 2c 22 e8 af a5 e5 b9 bf e5 91 8a e5 89 a9 e4 bd 99 e6 95 b0 e9 87 8f e4 b8 8d e8 b6 b3 22 3a 22 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e 75 6d 62 65 72 20 6f 66 20 61 64 73 20 6c 65 66 74 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 22 2c 22 e8 af a5 e5 9f ba e9 87 91 e5 b0 9a e6 9c aa e5 bc 80 e6 94 be e8 b4 ad e4 b9 b0 22 3a 22 54 68 65 20 66 75 6e 64 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 6f 70 65 6e 65 64 20 66 6f 72 20 70 75 72 63 68 61 73 65 22 2c 22 e8 af a5 e5 9f ba e9 87 91 e5 b0 9a e5 b7 b2 e5 b0 81 e9 97 ad 22 3a 22 54 68 65 20 66 75 6e 64 20 68 61 73 20 62 65 65 6e 20 63 6c 6f 73 65 64 22 2c 70 72 6f 64 75 63 74
                                                                                                                                                                                                                  Data Ascii: mindRepeat:"This order has been reminded","":"The remaining number of ads left is insufficient","":"The fund has not been opened for purchase","":"The fund has been closed",product
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC16384INData Raw: 6e 65 20 73 74 6f 72 65 22 2c 46 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 3a 22 46 6f 72 67 6f 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 3f 22 2c 22 e5 a7 94 e6 89 98 e6 95 b0 e9 87 8f 28 e5 bc a0 29 e5 bf 85 e5 a1 ab 22 3a 22 45 6e 74 72 75 73 74 65 64 20 71 75 61 6e 74 69 74 79 20 28 70 63 73 2e 29 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 22 e5 a7 94 e6 89 98 e6 95 b0 e9 87 8f 28 e5 bc a0 29 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e e7 ad 89 e4 ba 8e 30 22 3a 22 54 68 65 20 65 6e 74 72 75 73 74 65 64 20 71 75 61 6e 74 69 74 79 20 28 70 63 73 2e 29 20 63 61 6e 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 30 22 2c 66 6f 72 79 6f 75 72 6d 6f 6e 65 79 3a 22 4f 6e 6c 69 6e 65 20 6c 6f 61 6e 73 20 61 72 65 20 61 20 63 6f 6e
                                                                                                                                                                                                                  Data Ascii: ne store",ForgotPassword:"Forgot the password?","()":"Entrusted quantity (pcs.) is required","()0":"The entrusted quantity (pcs.) cannot be less than or equal to 0",foryourmoney:"Online loans are a con
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC16384INData Raw: b9 22 2c 63 72 65 64 69 74 51 75 6f 74 61 49 4e 46 4f 3a 22 31 30 30 2c 30 30 30 e8 87 b3 33 30 2c 30 30 30 2c 30 30 30 ef bc 8c e9 a2 9d e5 ba a6 e7 81 b5 e6 b4 bb ef bc 8c 20 e6 b2 a1 e6 9c 89 e9 99 90 e5 88 b6 ef bc 8c e6 9c 80 e9 95 bf e8 b4 b7 e6 ac be e6 9c 9f e9 99 90 e4 b8 80 e5 b9 b4 e3 80 82 22 2c 61 75 74 68 65 6e 74 69 63 3a 22 31 30 30 25 20 e6 ad a3 e5 93 81 22 2c 68 6f 6d 65 49 63 6f 6e 54 69 70 73 31 3a 22 31 30 30 25 e6 ad a3 e5 93 81 22 2c 67 6f 6f 64 73 46 72 65 69 67 68 74 54 69 70 73 32 3a 22 32 e3 80 81 e5 a6 82 e4 b8 8d e6 bb a1 e8 b6 b3 e5 8c 85 e9 82 ae e6 9d a1 e4 bb b6 ef bc 8c e6 8c 89 e5 ae 9e e9 99 85 e6 94 b6 e5 8f 96 e8 bf 90 e8 b4 b9 e4 ba a7 e5 93 81 22 2c 67 6f 6f 64 73 46 72 65 69 67 68 74 54 69 70 73 33 3a 22 33 e3 80
                                                                                                                                                                                                                  Data Ascii: ",creditQuotaINFO:"100,00030,000,000 ",authentic:"100% ",homeIconTips1:"100%",goodsFreightTips2:"2",goodsFreightTips3:"3
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC16384INData Raw: 63 65 6c 4f 72 64 65 72 36 3a 22 e6 94 b6 e5 88 b0 e5 95 86 e5 93 81 e7 a0 b4 e6 8d 9f 22 2c 64 65 73 63 35 3a 22 e6 94 b6 e8 b4 a7 e5 9c b0 e5 9d 80 e6 9c 89 e8 af af ef bc 9f 20 e8 81 94 e7 b3 bb 22 2c 63 6f 6e 73 69 67 6e 65 65 4e 61 6d 65 3a 22 e6 94 b6 e8 b4 a7 e4 ba ba e5 a7 93 e5 90 8d 22 2c 73 68 69 70 70 69 6e 67 41 64 64 72 65 73 73 3a 22 e6 94 b6 e4 bb b6 e5 9c b0 e5 9d 80 22 2c 22 e6 94 b6 e6 ac be e6 96 b9 e8 be 93 e5 85 a5 e9 94 99 e8 af af 22 3a 22 e6 94 b6 e6 ac be e6 96 b9 e8 be 93 e5 85 a5 e9 94 99 e8 af af 22 2c 6d 6f 62 69 6c 65 3a 22 e6 89 8b e6 9c ba e5 8f b7 22 2c 22 e8 b4 ad e7 89 a9 e8 bd a6 e8 bf 98 e6 b2 a1 e6 9c 89 e5 95 86 e5 93 81 22 3a 22 e8 b4 ad e7 89 a9 e8 bd a6 e8 bf 98 e6 b2 a1 e6 9c 89 e5 95 86 e5 93 81 22 2c 22 e5 8e
                                                                                                                                                                                                                  Data Ascii: celOrder6:"",desc5:" ",consigneeName:"",shippingAddress:"","":"",mobile:"","":"","
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC16384INData Raw: e9 80 80 e8 b2 a8 22 2c 68 6f 6d 65 49 63 6f 6e 54 69 70 73 32 3a 22 37 e5 a4 a9 e9 80 80 e8 b2 a8 22 2c 68 6f 6d 65 49 63 6f 6e 54 69 70 73 34 3a 22 e5 ae 89 e5 85 a8 e4 bb 98 e6 ac be 22 2c 73 61 66 65 3a 22 e5 ae 89 e5 85 a8 e7 84 a1 e6 86 82 22 2c 73 61 66 65 50 61 79 6d 65 6e 74 3a 22 e5 ae 89 e5 85 a8 e6 94 af e4 bb 98 22 2c 68 6f 6d 65 44 6f 77 6e 6c 6f 61 64 74 69 70 73 34 3a 22 e5 ae 89 e5 8d 93 e4 b8 8b e8 bc 89 22 2c 6b 65 65 70 3a 22 e4 bf 9d e6 8c 81 22 2c 73 61 76 65 51 72 3a 22 e4 bf 9d e5 ad 98 e4 ba 8c e7 b6 ad e7 a2 bc 22 2c 70 61 79 50 61 6c 3a 22 e8 b2 9d e5 af b6 22 2c 63 6f 69 6e 42 6c 6f 63 6b 3a 22 e5 b9 a3 e7 a8 ae e5 8d 94 e8 ad b0 22 2c 76 61 6c 69 64 61 74 6f 72 52 65 71 75 69 72 65 3a 22 e5 bf 85 e5 a1 ab e9 a0 85 e4 b8 8d e8
                                                                                                                                                                                                                  Data Ascii: ",homeIconTips2:"7",homeIconTips4:"",safe:"",safePayment:"",homeDownloadtips4:"",keep:"",saveQr:"",payPal:"",coinBlock:"",validatorRequire:"
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC16384INData Raw: 86 e5 93 81 22 2c 22 e5 8e bb e8 b4 ad e7 89 a9 22 3a 22 e5 8e bb e8 b3 bc e7 89 a9 22 2c 68 6f 6d 65 3a 22 e9 a6 96 e9 a0 81 22 2c 22 e6 8e 88 e6 9d 83 e7 8a b6 e6 80 81 e6 9c aa e6 88 90 e5 8a 9f 22 3a 22 e6 8e 88 e6 ac 8a e7 8b 80 e6 85 8b e6 9c aa e6 88 90 e5 8a 9f 22 2c 70 6c 65 61 73 65 53 65 74 41 72 65 61 43 6f 64 65 3a 22 e8 bc b8 e5 85 a5 e5 9c 8b e5 ae b6 e3 80 81 e5 8d 80 e8 99 9f e9 80 b2 e8 a1 8c e6 90 9c e7 b4 a2 22 2c 73 65 61 72 63 68 43 6f 75 6e 74 72 79 3a 22 e8 bc b8 e5 85 a5 e5 9c 8b e5 ae b6 e3 80 81 e5 8d 80 e8 99 9f e9 80 b2 e8 a1 8c e6 90 9c e7 b4 a2 22 2c 64 65 73 63 33 3a 22 e8 bc b8 e5 85 a5 e4 ba a4 e6 98 93 e5 af 86 e7 a2 bc 22 2c 64 65 73 63 34 3a 22 e8 bc b8 e5 85 a5 e6 82 a8 e7 9a 84 e4 ba a4 e6 98 93 e5 af 86 e7 a2 bc 22
                                                                                                                                                                                                                  Data Ascii: ","":"",home:"","":"",pleaseSetAreaCode:"",searchCountry:"",desc3:"",desc4:""


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  17192.168.2.64972435.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC657OUTGET /css/chunk-34479ae6.8f150f8d.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:50 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 15265
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"15265-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC15265INData Raw: 2e 70 72 6f 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 7d 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 38 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 72 6f 64 75 63 74 3e 64 69 76 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 72 6f 64 75 63 74 20 2e 64 69 73 63 6f 75 6e 74 7b 77 69 64 74 68 3a 33 31 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64
                                                                                                                                                                                                                  Data Ascii: .pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(d


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  18192.168.2.64972635.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC657OUTGET /css/chunk-356c00b0.3a3fd33a.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:50 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 5717
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"5717-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC5717INData Raw: 2e 70 72 6f 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 7d 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 38 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 72 6f 64 75 63 74 3e 64 69 76 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 72 6f 64 75 63 74 20 2e 64 69 73 63 6f 75 6e 74 7b 77 69 64 74 68 3a 33 31 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64
                                                                                                                                                                                                                  Data Ascii: .pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(d


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  19192.168.2.64972535.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC657OUTGET /css/chunk-3581ccc6.f09689d1.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:50 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 3625
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"3625-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC3625INData Raw: 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 70 61 67 69 6e 61 74 69 6f 6e 5b 64 61 74 61 2d 76 2d 35 35 30 37 63 38 30 31 5d 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 61 75 74 6f 7d 2e 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 35 35 30 37 63 38 30 31 5d 7b 68 65 69 67 68 74 3a 32 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 38 63 38 63 38 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 35 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78
                                                                                                                                                                                                                  Data Ascii: .commodity-content-pagination[data-v-5507c801]{margin:10px auto}.button[data-v-5507c801]{height:28px;padding:0 10px;line-height:28px;border:1px solid #8c8c8c;border-radius:14px;color:#333;margin-right:5px;margin-top:5px;max-width:155px;overflow:hidden;tex


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  20192.168.2.649727184.28.90.27443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                  Cache-Control: public, max-age=124422
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:50 GMT
                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  21192.168.2.64972935.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC657OUTGET /css/chunk-376ad29c.cf3ef494.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:50 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 21435
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"21435-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16082INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 69 73 69 74 2d 74 69 74 6c 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 69 73 69 74 2d 69 74 65 6d 2d 64 65 73 63 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 62 61 6c 61 6e 63 65 7b 77 69 64 74 68 3a 32 35 30 70 78 3b 68 65 69 67 68 74 3a 38 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 50 6f 41 41 41 42 56 43 41 4d 41 41 41 42 58 65
                                                                                                                                                                                                                  Data Ascii: html[dir=rtl] .visit-title{padding-left:0;padding-right:12px}html[dir=rtl] .visit-item-desc{padding-left:0;padding-right:10px}.balance{width:250px;height:85px;text-align:center;background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAPoAAABVCAMAAABXe
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC5353INData Raw: 74 20 2e 66 6f 72 6d 2d 70 68 6f 6e 65 20 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 2e 61 64 64 2d 61 64 64 72 65 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 66 6f 72 6d 2d 70 68 6f 6e 65 20 2e 61 72 65 61 2d 63 6f 64 65 7b 77 69 64 74 68 3a 38 30 70 78 7d 2e 61 64 64 2d 61 64 64 72 65 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 66 6f 72 6d 2d 70 68 6f 6e 65 20 2e 61 72 65 61 2d 63 6f 64 65 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38
                                                                                                                                                                                                                  Data Ascii: t .form-phone .vue-country-popover-container{position:absolute;top:50%;left:0;transform:translateY(-50%)}.add-address-content .form-phone .area-code{width:80px}.add-address-content .form-phone .area-code span{display:inline-block;width:50px;padding-left:8


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  22192.168.2.64972835.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC657OUTGET /css/chunk-39fb98b5.8dbf3dd6.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:50 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 7084
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"7084-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC7084INData Raw: 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 29 3b 70 61 64 64 69 6e 67 3a 32 32 70 78 20 32 38 70 78 20 30 20 32 38 70 78 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 2e 73 65 61 72 63 68 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 33 70 78 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 2e 73 65
                                                                                                                                                                                                                  Data Ascii: .commodity-content-title{color:var(--color-black);padding:22px 28px 0 28px;-webkit-user-select:none;-moz-user-select:none;user-select:none;position:relative}.commodity-content-title .search-content{position:absolute;right:-3px}.commodity-content-title .se


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  23192.168.2.64973035.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC657OUTGET /css/chunk-3fd6aeb4.ba19ca45.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC275INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:50 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 922
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  ETag: W/"922-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC922INData Raw: 2e 63 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 69 74 6c 65 29 3b 6d 61 72 67 69 6e 3a 32 34 70 78 20 30 7d 2e 63 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 32 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 32 33 34 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65
                                                                                                                                                                                                                  Data Ascii: .classification-title{font-weight:700;font-size:24px;color:var(--color-title);margin:24px 0}.classification-item{border:1px solid var(--color-border);padding:24px;border-radius:4px;margin:0!important;margin-bottom:20px!important;height:234px;cursor:pointe


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  24192.168.2.64973235.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC361OUTGET /js/vendors~app.3adca5c6.js HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC320INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:51 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                  Content-Length: 3562720
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"3562720-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16064INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 7e 61 70 70 22 5d 2c 7b 22 30 30 34 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 22 36 64 38 62 22 29 2c 6f 3d 69 2e 65 61 63 68 2c 72 3d 69 2e 63 72 65 61 74 65 48 61 73 68 4d 61 70 2c 61 3d 28 69 3d 6e 28 22 34 66 38 35 22 29 2c 6e 28 22 33 33 30 31 22 29 29 3b 6e 3d 69 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 22 73 65 72 69 65 73 2e 70 61 72 61 6c 6c 65 6c 22 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 3a 5b 22 70 61 72 61 6c 6c 65 6c 22 5d 2c 76 69 73 75 61 6c 43 6f 6c 6f 72 41 63 63 65 73 73 50 61 74 68 3a 22 6c 69 6e 65 53 74 79 6c 65 2e
                                                                                                                                                                                                                  Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([["vendors~app"],{"0046":function(e,t,n){var i=n("6d8b"),o=i.each,r=i.createHashMap,a=(i=n("4f85"),n("3301"));n=i.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath:"lineStyle.
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16384INData Raw: 2b 53 5d 3d 6c 5b 53 5d 3b 65 6c 73 65 20 69 66 28 31 3d 3d 3d 4c 29 7b 66 6f 72 28 44 3d 31 2b 28 52 2d 3d 57 29 2c 43 3d 31 2b 28 6b 2d 3d 57 29 2c 53 3d 57 2d 31 3b 30 3c 3d 53 3b 53 2d 2d 29 65 5b 44 2b 53 5d 3d 65 5b 43 2b 53 5d 3b 65 5b 52 5d 3d 6c 5b 54 5d 7d 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 4e 3d 72 3b 3b 29 7b 76 61 72 20 45 3d 30 2c 42 3d 30 2c 50 3d 21 31 3b 64 6f 7b 69 66 28 74 28 6c 5b 54 5d 2c 65 5b 6b 5d 29 3c 30 29 7b 69 66 28 65 5b 52 2d 2d 5d 3d 65 5b 6b 2d 2d 5d 2c 45 2b 2b 2c 28 42 3d 30 29 3d 3d 2d 2d 57 29 7b 50 3d 21 30 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 65 5b 52 2d 2d 5d 3d 6c 5b 54 2d 2d 5d 2c 42 2b 2b 2c 45 3d 30 2c 31 3d 3d 2d 2d 4c 29 7b 50 3d 21 30 3b 62 72 65 61 6b 7d 7d 77 68 69 6c 65 28 28 45 7c 42 29 3c
                                                                                                                                                                                                                  Data Ascii: +S]=l[S];else if(1===L){for(D=1+(R-=W),C=1+(k-=W),S=W-1;0<=S;S--)e[D+S]=e[C+S];e[R]=l[T]}else{for(var N=r;;){var E=0,B=0,P=!1;do{if(t(l[T],e[k])<0){if(e[R--]=e[k--],E++,(B=0)==--W){P=!0;break}}else if(e[R--]=l[T--],B++,E=0,1==--L){P=!0;break}}while((E|B)<
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16384INData Raw: 65 66 69 6e 65 4c 6f 63 61 6c 65 28 22 66 6f 22 2c 7b 6d 6f 6e 74 68 73 3a 22 6a 61 6e 75 61 72 5f 66 65 62 72 75 61 72 5f 6d 61 72 73 5f 61 70 72 c3 ad 6c 5f 6d 61 69 5f 6a 75 6e 69 5f 6a 75 6c 69 5f 61 75 67 75 73 74 5f 73 65 70 74 65 6d 62 65 72 5f 6f 6b 74 6f 62 65 72 5f 6e 6f 76 65 6d 62 65 72 5f 64 65 73 65 6d 62 65 72 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 22 6a 61 6e 5f 66 65 62 5f 6d 61 72 5f 61 70 72 5f 6d 61 69 5f 6a 75 6e 5f 6a 75 6c 5f 61 75 67 5f 73 65 70 5f 6f 6b 74 5f 6e 6f 76 5f 64 65 73 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 3a 22 73 75 6e 6e 75 64 61 67 75 72 5f 6d c3 a1 6e 61 64 61 67 75 72 5f 74 c3 bd 73 64 61 67 75 72 5f 6d 69 6b 75 64 61 67 75 72 5f 68 c3 b3 73 64 61 67 75
                                                                                                                                                                                                                  Data Ascii: efineLocale("fo",{months:"januar_februar_mars_aprl_mai_juni_juli_august_september_oktober_november_desember".split("_"),monthsShort:"jan_feb_mar_apr_mai_jun_jul_aug_sep_okt_nov_des".split("_"),weekdays:"sunnudagur_mnadagur_tsdagur_mikudagur_hsdagu
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 37 21 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 22 61 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 2e 61 7d 29 29 7d 2c 22 30 63 31 32 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 7d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 64 69 66 66 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 65 71 75 61 6c 73 3d 6e 3d 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 7d 3b 76 61 72 20 69 3d 74 68 69 73 2c 6f 3d 28 65 3d 65 2e 73 6c 69 63 65 28 29 2c 28 74 3d 74 2e 73 6c 69 63 65 28 29 29 2e 6c 65 6e 67 74 68 29 2c 72 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 31 2c 73 3d 6f
                                                                                                                                                                                                                  Data Ascii: ){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a}))},"0c12":function(e,t){function n(){}n.prototype={diff:function(e,t,n){this.equals=n=n||function(e,t){return e===t};var i=this,o=(e=e.slice(),(t=t.slice()).length),r=e.length,a=1,s=o
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16384INData Raw: 72 69 62 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 75 62 73 63 72 69 62 65 28 74 29 7d 7d 29 28 6f 29 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 28 65 2e 66 69 6c 74 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 7d 29 28 74 29 26 26 28 65 2e 73 65 74 53 74 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 73 65 74 49 74 65 6d 28 65 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 29 28 69 2c 28 65 2e 72 65 64 75 63 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29
                                                                                                                                                                                                                  Data Ascii: riber||function(e){return function(t){return e.subscribe(t)}})(o)((function(t,o){(e.filter||function(){return 1})(t)&&(e.setState||function(e,t,n){n.setItem(e,JSON.stringify(t))})(i,(e.reducer||function(e,t){return Array.isArray(t)?t.reduce((function(t,n)
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16384INData Raw: 62 65 73 5f 42 69 79 65 72 6e 65 73 5f 53 61 62 61 64 6f 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3a 22 4c 69 6e 5f 4c 75 6e 5f 4d 61 72 5f 4d 69 79 5f 48 75 77 5f 42 69 79 5f 53 61 62 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 4d 69 6e 3a 22 4c 69 5f 4c 75 5f 4d 61 5f 4d 69 5f 48 75 5f 42 69 5f 53 61 62 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 3a 7b 4c 54 3a 22 48 48 3a 6d 6d 22 2c 4c 54 53 3a 22 48 48 3a 6d 6d 3a 73 73 22 2c 4c 3a 22 4d 4d 2f 44 2f 59 59 59 59 22 2c 4c 4c 3a 22 4d 4d 4d 4d 20 44 2c 20 59 59 59 59 22 2c 4c 4c 4c 3a 22 4d 4d 4d 4d 20 44 2c 20 59 59 59 59 20 48 48 3a 6d 6d 22 2c 4c 4c 4c 4c 3a 22 64 64 64 64 2c 20 4d 4d 4d 4d 20 44 44 2c 20 59
                                                                                                                                                                                                                  Data Ascii: bes_Biyernes_Sabado".split("_"),weekdaysShort:"Lin_Lun_Mar_Miy_Huw_Biy_Sab".split("_"),weekdaysMin:"Li_Lu_Ma_Mi_Hu_Bi_Sab".split("_"),longDateFormat:{LT:"HH:mm",LTS:"HH:mm:ss",L:"MM/D/YYYY",LL:"MMMM D, YYYY",LLL:"MMMM D, YYYY HH:mm",LLLL:"dddd, MMMM DD, Y
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16384INData Raw: 64 28 74 29 2c 2f 5e 53 79 6d 62 6f 6c 5c 28 28 5b 5e 29 5d 2a 29 5c 29 2f 2c 22 24 31 22 29 2b 22 5d 22 29 2c 6e 26 26 6e 2e 67 65 74 74 65 72 26 26 28 74 3d 22 67 65 74 20 22 2b 74 29 2c 6e 26 26 6e 2e 73 65 74 74 65 72 26 26 28 74 3d 22 73 65 74 20 22 2b 74 29 2c 28 21 61 28 65 2c 22 6e 61 6d 65 22 29 7c 7c 63 26 26 65 2e 6e 61 6d 65 21 3d 3d 74 29 26 26 28 73 3f 68 28 65 2c 22 6e 61 6d 65 22 2c 7b 76 61 6c 75 65 3a 74 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 3a 65 2e 6e 61 6d 65 3d 74 29 2c 7a 26 26 6e 26 26 61 28 6e 2c 22 61 72 69 74 79 22 29 26 26 65 2e 6c 65 6e 67 74 68 21 3d 3d 6e 2e 61 72 69 74 79 26 26 68 28 65 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 6e 2e 61 72 69 74 79 7d 29 3b 74 72 79 7b 6e 26 26 61 28 6e 2c 22 63 6f
                                                                                                                                                                                                                  Data Ascii: d(t),/^Symbol\(([^)]*)\)/,"$1")+"]"),n&&n.getter&&(t="get "+t),n&&n.setter&&(t="set "+t),(!a(e,"name")||c&&e.name!==t)&&(s?h(e,"name",{value:t,configurable:!0}):e.name=t),z&&n&&a(n,"arity")&&e.length!==n.arity&&h(e,"length",{value:n.arity});try{n&&a(n,"co
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 31 26 74 26 26 28 65 3d 69 28 65 29 29 2c 38 26 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 34 26 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69 66 28 69 2e 72 28 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 32 26 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 29 69 2e 64 28 6e 2c 6f 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72
                                                                                                                                                                                                                  Data Ascii: unction(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)i.d(n,o,function(t){retur
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16384INData Raw: 74 22 29 7d 7d 2c 33 30 30 2c 22 65 6c 61 73 74 69 63 4f 75 74 22 29 29 29 3a 28 73 2e 69 67 6e 6f 72 65 3d 73 2e 6e 6f 72 6d 61 6c 49 67 6e 6f 72 65 2c 63 2e 69 67 6e 6f 72 65 3d 63 2e 6e 6f 72 6d 61 6c 49 67 6e 6f 72 65 2c 6e 26 26 28 72 2e 73 74 6f 70 41 6e 69 6d 61 74 69 6f 6e 28 21 30 29 2c 72 2e 61 6e 69 6d 61 74 65 54 6f 28 7b 73 68 61 70 65 3a 7b 72 3a 70 2e 72 7d 7d 2c 33 30 30 2c 22 65 6c 61 73 74 69 63 4f 75 74 22 29 29 29 7d 2c 6f 2e 73 65 74 48 6f 76 65 72 53 74 79 6c 65 28 74 68 69 73 29 7d 2c 63 2e 5f 75 70 64 61 74 65 4c 61 62 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 72 2c 61 3d 74 68 69 73 2e 63 68 69 6c 64 41 74 28 31 29 2c 73 3d 74 68 69 73 2e 63 68 69 6c 64 41 74 28 32 29 2c 63 3d 65 2e 68 6f 73 74 4d
                                                                                                                                                                                                                  Data Ascii: t")}},300,"elasticOut"))):(s.ignore=s.normalIgnore,c.ignore=c.normalIgnore,n&&(r.stopAnimation(!0),r.animateTo({shape:{r:p.r}},300,"elasticOut")))},o.setHoverStyle(this)},c._updateLabel=function(e,t,n){var i,r,a=this.childAt(1),s=this.childAt(2),c=e.hostM
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16384INData Raw: 8f d0 b4 d0 b7 d0 b5 d0 bb d1 8e 5f d0 bf d0 b0 d0 bd d1 8f d0 b4 d0 b7 d0 b5 d0 bb d0 b0 d0 ba 5f d0 b0 d1 9e d1 82 d0 be d1 80 d0 b0 d0 ba 5f d1 81 d0 b5 d1 80 d0 b0 d0 b4 d1 83 5f d1 87 d0 b0 d1 86 d0 b2 d0 b5 d1 80 5f d0 bf d1 8f d1 82 d0 bd d1 96 d1 86 d1 83 5f d1 81 d1 83 d0 b1 d0 be d1 82 d1 83 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 73 74 61 6e 64 61 6c 6f 6e 65 3a 22 d0 bd d1 8f d0 b4 d0 b7 d0 b5 d0 bb d1 8f 5f d0 bf d0 b0 d0 bd d1 8f d0 b4 d0 b7 d0 b5 d0 bb d0 b0 d0 ba 5f d0 b0 d1 9e d1 82 d0 be d1 80 d0 b0 d0 ba 5f d1 81 d0 b5 d1 80 d0 b0 d0 b4 d0 b0 5f d1 87 d0 b0 d1 86 d0 b2 d0 b5 d1 80 5f d0 bf d1 8f d1 82 d0 bd d1 96 d1 86 d0 b0 5f d1 81 d1 83 d0 b1 d0 be d1 82 d0 b0 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 69 73 46 6f 72 6d 61 74 3a 2f 5c 5b
                                                                                                                                                                                                                  Data Ascii: ______".split("_"),standalone:"______".split("_"),isFormat:/\[


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  25192.168.2.64973135.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:50 UTC521OUTGET /css/chunk-971b8156.c3acef98.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:51 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 6834
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"6834-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC6834INData Raw: 2e 6d 61 73 6b 5b 64 61 74 61 2d 76 2d 37 32 38 63 36 31 39 35 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 29 3b 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 62 6c 6f 63 6b 5b 64 61 74 61 2d 76 2d 37 32 38 63 36 31 39 35 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 77 69 64 74 68 3a 33 30 25 7d 2e 62 6c 6f 63 6b 2e 6c 65 66 74 5b 64 61 74 61 2d 76 2d 37 32 38 63 36 31 39 35 5d 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 62 6c 6f 63 6b 2e 72 69 67 68 74 5b 64 61 74 61 2d 76 2d 37 32 38 63 36
                                                                                                                                                                                                                  Data Ascii: .mask[data-v-728c6195]{background-color:rgba(0,0,0,.4);bottom:0;font-size:0;left:0;position:absolute;right:0;top:0;z-index:1}.block[data-v-728c6195]{background:inherit;height:50px;width:30%}.block.left[data-v-728c6195]{float:left}.block.right[data-v-728c6


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  26192.168.2.64973335.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC560OUTGET /wap/api/activity/lottery!getCurrentActivity.action?lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC319INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:51 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC44INData Raw: 32 31 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 21{"code":"0","msg":null,"data":{}}0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  27192.168.2.64973552.216.39.574432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC533OUTGET /pachong/videoplayback.mp4 HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: video
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Range: bytes=0-
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC479INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                  x-amz-id-2: fb5vNl3n1xPuWvBLlGRedeNgvaQv63ENXKtisG3Yxg3+8S7A86w8tB9+SkS8uo7sVI8TIvkJwkw=
                                                                                                                                                                                                                  x-amz-request-id: PSFB6M4J1TC90HEE
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:52 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 02:06:32 GMT
                                                                                                                                                                                                                  ETag: "8670091fca744f366f0827c26049a269-66"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Range: bytes 0-551146248/551146249
                                                                                                                                                                                                                  Content-Type: video/mp4
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 551146249
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC15814INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 69 73 6f 6d 6d 70 34 32 00 0e 5d fc 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e1 0b af 95 e1 0b af 95 00 00 2e d4 01 66 3f 30 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 08 f3 53 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 e1 0b af 95 e1 0b af 95 00 00 00 01 00 00 00 00 01 66 3e f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 05 00 00 00 02 d0 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                                                                                                                                                                                                  Data Ascii: ftypmp42isommp42]moovlmvhd.f?0@Strak\tkhdf>@$edtsels
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16384INData Raw: 79 18 51 c7 6f 18 54 2f 23 18 55 d0 32 18 57 92 51 18 59 54 0b 18 5a ee bc 18 5c 71 ec 18 5e 05 0f 18 60 b4 77 18 62 09 8c 18 63 d3 00 18 65 fc 2f 18 68 1a f2 18 69 ea bc 18 6c 49 0d 18 6e 2b 1a 18 70 60 d8 18 71 f6 c2 18 73 ec e1 18 76 9a 2b 18 78 22 f3 18 79 87 f8 18 7a f1 7f 18 7c 90 09 18 7e 70 b4 18 80 7e 1a 18 82 b4 73 18 85 13 3a 18 87 7b 3e 18 8a 3d 7a 18 8e fc 5e 18 90 f2 ed 18 92 96 6d 18 94 30 40 18 95 d6 c5 18 97 88 f4 18 99 74 df 18 9b 14 d9 18 9c a5 46 18 9e 5f 4b 18 a1 c1 26 18 a3 51 0a 18 a5 49 41 18 a7 27 79 18 a9 22 e6 18 ab 35 a0 18 ac 97 4d 18 ae 8c 67 18 b0 cc 68 18 b2 b4 b2 18 b4 4b 62 18 b7 31 23 18 b9 a1 ac 18 bb e9 f4 18 be 1e 48 18 c0 16 23 18 c1 cb 7a 18 c3 44 25 18 c4 d2 43 18 c6 3a 0f 18 c7 c1 70 18 c9 92 3c 18 cc 32 b7 18 ce
                                                                                                                                                                                                                  Data Ascii: yQoT/#U2WQYTZ\q^`wbce/hilIn+p`qsv+x"yz|~p~s:{>=z^m0@tF_K&QIA'y"5MghKb1#H#zD%C:p<2
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC1024INData Raw: 87 00 00 38 a4 00 00 0c d1 00 00 39 3c 00 00 0c 34 00 00 38 82 00 00 0c 36 00 00 3a 12 00 00 0c 9d 00 00 37 e2 00 00 0d 7b 00 00 3a 0f 00 00 0d b0 00 00 33 9a 00 00 0d 70 00 00 41 98 00 00 0f 32 00 00 32 73 00 00 0d a9 00 00 44 bf 00 00 0f e0 00 00 3e cf 00 00 0f 93 00 00 3d 8c 00 00 0e a8 00 00 38 9c 00 00 0d fc 00 00 75 90 00 00 17 a6 00 00 1b 7b 00 00 14 e6 00 01 85 05 00 00 4f 85 00 00 16 88 00 00 45 97 00 00 13 4f 00 00 49 90 00 00 11 6c 00 00 4e b0 00 00 11 95 00 00 50 e3 00 00 10 c3 00 00 4f b8 00 00 10 ff 00 00 52 d7 00 00 11 4d 00 00 53 62 00 00 11 f9 00 00 4d f1 00 00 10 d7 00 00 53 d4 00 00 11 3a 00 00 50 06 00 00 11 7d 00 00 4e 50 00 00 0f bf 00 00 4d 8d 00 00 10 a7 00 00 4d 87 00 00 11 54 00 00 4b 57 00 00 10 93 00 00 46 23 00 00 10 e4 00 00
                                                                                                                                                                                                                  Data Ascii: 89<486:7{:3pA22sD>=8u{OEOIlNPORMSbMS:P}NPMMTKWF#
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16384INData Raw: 19 00 00 56 9f 00 00 0e f5 00 00 11 de 00 00 0d 02 00 00 70 96 00 00 0f 9a 00 00 16 7a 00 00 15 fa 00 00 10 16 00 00 7d 77 00 00 11 ae 00 00 17 39 00 00 17 96 00 00 11 ca 00 00 7a f3 00 00 11 67 00 00 16 44 00 00 0f fb 00 00 43 36 00 00 0c 2f 00 00 0c ce 00 00 40 24 00 00 0b 14 00 00 58 74 00 00 0e bf 00 00 0d e3 00 00 4a 52 00 00 0e e9 00 00 0d 84 00 00 2e 5d 00 00 09 07 00 00 37 2d 00 00 08 f2 00 00 35 61 00 00 09 48 00 00 59 9e 00 00 0f 5b 00 00 0c f6 00 00 54 d0 00 00 0f b7 00 00 15 03 00 00 0e 3c 00 00 7a ae 00 00 13 b2 00 00 1a e4 00 00 19 0f 00 00 12 c3 00 00 36 db 00 00 0d 4c 00 00 0d 36 00 00 58 1c 00 00 12 50 00 00 16 3f 00 00 0f 8d 00 00 7d d7 00 00 16 8f 00 00 1c fb 00 00 19 81 00 00 13 22 00 00 55 0d 00 00 10 e7 00 00 17 80 00 00 18 ab 00 00
                                                                                                                                                                                                                  Data Ascii: Vpz}w9zgDC6/@$XtJR.]7-5aHY[T<z6L6XP?}"U
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC1024INData Raw: 1e 00 00 1c 73 00 00 1a c4 00 00 1d 6a 00 00 20 4c 00 00 1a 52 00 00 1c 61 00 00 1d cc 00 00 22 5c 00 00 2f 23 00 00 2c 20 00 00 26 5a 00 00 1e 76 00 00 20 87 00 00 22 7b 00 00 25 32 00 00 27 64 00 00 25 e9 00 00 23 49 00 00 21 b5 00 00 21 d7 00 00 1e 93 00 00 21 04 00 00 23 5b 00 00 22 67 00 00 1e 9a 00 00 1f ff 00 00 20 ab 00 00 2d 03 00 00 f9 55 00 00 54 56 00 00 4c 72 00 00 58 a2 00 00 12 90 00 00 51 36 00 00 0f be 00 00 45 fe 00 00 0d a5 00 00 4e 14 00 00 0e 6c 00 00 52 97 00 00 10 76 00 00 43 34 00 00 0e fd 00 00 44 c5 00 00 0e 83 00 00 43 bd 00 00 0e 96 00 00 3f c9 00 00 0d 86 00 00 3d c3 00 00 0c 67 00 00 46 50 00 00 0c ad 00 00 44 42 00 00 0d 82 00 00 35 b1 00 00 0b 95 00 00 3b 05 00 00 0b 66 00 00 3d ea 00 00 0c 76 00 00 3f fd 00 00 0c f1 00 00
                                                                                                                                                                                                                  Data Ascii: sj LRa"\/#, &Zv "{%2'd%#I!!!#["g -UTVLrXQ6ENlRvC4DC?=gFPDB5;f=v?
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16384INData Raw: 05 00 00 49 de 00 00 0d 01 00 00 11 dc 00 00 0c bf 00 00 22 0a 00 00 09 9b 00 00 2c 44 00 00 0a f0 00 00 2c 37 00 00 0a ed 00 00 2d e2 00 00 0a d6 00 00 61 47 00 00 10 c5 00 00 12 d0 00 00 0e c0 00 00 7b 95 00 00 13 cf 00 00 19 8d 00 00 18 0f 00 00 11 56 00 00 2b 4e 00 00 0a 9f 00 00 2a 18 00 00 0a c1 00 00 2e 0a 00 00 0a df 00 00 38 c6 00 00 0a cb 00 00 73 45 00 00 13 ab 00 00 1a 4f 00 00 19 a3 00 00 13 08 00 00 46 90 00 00 0f 4a 00 00 0e 2a 00 00 2d 8d 00 00 0a 31 00 00 2e 41 00 00 0a fd 00 00 2c 19 00 00 09 c9 00 00 2a 44 00 00 09 6f 00 00 29 87 00 00 08 da 00 00 2b 96 00 00 09 84 00 00 42 0c 00 00 0d b3 00 00 0c 53 00 00 3c e2 00 00 0d 78 00 00 0b ed 00 00 23 7f 00 00 08 8a 00 00 2a 87 00 00 08 a6 00 00 20 05 00 00 08 ef 00 00 48 da 00 00 0e 35 00 00
                                                                                                                                                                                                                  Data Ascii: I",D,7-aG{V+N*.8sEOFJ*-1.A,*Do)+BS<x#* H5
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC1024INData Raw: 57 00 00 4f e4 00 00 15 42 00 00 50 f6 00 00 15 0c 00 00 52 ba 00 00 0f f1 00 00 55 e4 00 00 18 4a 00 00 56 c7 00 00 16 8d 00 00 55 ea 00 00 11 2a 00 00 55 68 00 00 18 af 00 00 55 3b 00 00 18 63 00 00 53 e0 00 00 12 55 00 00 57 58 00 00 17 c9 00 00 53 4a 00 00 17 2b 00 00 82 c4 00 00 1f e6 00 00 23 ec 00 00 1b fd 00 01 2f d1 00 00 40 65 00 00 10 c9 00 00 33 32 00 00 0a 87 00 00 2c 22 00 00 09 7b 00 00 2d 1a 00 00 0a 9f 00 00 35 f5 00 00 0a 72 00 00 34 ab 00 00 0b 6d 00 00 34 bd 00 00 0c 38 00 00 35 f8 00 00 0b 3a 00 00 35 a0 00 00 0c 27 00 00 36 61 00 00 0b 71 00 00 35 b6 00 00 0b 02 00 00 34 fc 00 00 0b e4 00 00 33 b8 00 00 0b 3e 00 00 32 18 00 00 0a 34 00 00 32 11 00 00 09 ab 00 00 32 ce 00 00 0a c5 00 00 28 21 00 00 09 5d 00 00 2b 19 00 00 0a c3 00 00
                                                                                                                                                                                                                  Data Ascii: WOBPRUJVU*UhU;cSUWXSJ+#/@e32,"{-5r4m485:5'6aq543>2422(!]+
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC13312INData Raw: 09 00 00 0b 23 00 00 31 f5 00 00 0b 99 00 00 34 a2 00 00 0c 5a 00 00 33 3c 00 00 0a df 00 00 34 4e 00 00 0b 5f 00 00 35 01 00 00 0c 03 00 00 37 e1 00 00 0c 84 00 00 38 60 00 00 0c 04 00 00 3a 48 00 00 0c cf 00 00 39 1d 00 00 0c ec 00 00 37 f4 00 00 0c 0c 00 00 38 48 00 00 0d 33 00 00 37 b6 00 00 0c ad 00 00 37 0c 00 00 0c e7 00 00 3a 10 00 00 0c c7 00 00 3a 6e 00 00 0d 74 00 00 3e 6c 00 00 0d dc 00 00 3c 17 00 00 0f 19 00 00 3c 32 00 00 0f cf 00 00 38 1c 00 00 0e 39 00 00 36 9e 00 00 0d e8 00 00 36 98 00 00 0e ae 00 00 37 0d 00 00 0d fc 00 00 36 aa 00 00 0d fa 00 00 36 79 00 00 0d b8 00 00 39 b5 00 00 0e 8e 00 00 37 8d 00 00 0e b5 00 00 38 7b 00 00 0e d2 00 00 36 be 00 00 0d 20 00 00 35 1f 00 00 0d b3 00 00 33 fc 00 00 0c c5 00 00 33 8d 00 00 0c e2 00 00
                                                                                                                                                                                                                  Data Ascii: #14Z3<4N_578`:H978H377::nt>l<<28966766y978{6 533
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC16384INData Raw: 9d 00 00 08 9f 00 00 2b 19 00 00 06 6e 00 00 31 dd 00 00 0a 01 00 00 09 19 00 00 2b bc 00 00 06 88 00 00 26 0e 00 00 07 7d 00 00 2c 0e 00 00 08 11 00 00 2f a1 00 00 08 24 00 00 2f 8e 00 00 08 74 00 00 62 a7 00 00 0f 4c 00 00 13 9d 00 00 12 02 00 00 0a 5d 00 00 5a 60 00 00 0b e3 00 00 10 e2 00 00 10 45 00 00 0a 95 00 00 69 d0 00 00 0e 1a 00 00 12 4e 00 00 11 01 00 00 0b a9 00 00 61 18 00 00 0c 42 00 00 11 59 00 00 11 37 00 00 0a 79 00 00 4e 85 00 00 09 b4 00 00 0f d1 00 00 0f 57 00 00 0a 28 00 00 0f ee 00 01 70 cf 00 00 4c 78 00 00 0b ca 00 00 0c ef 00 00 0a a0 00 00 31 f9 00 00 08 99 00 00 08 bb 00 00 37 f7 00 00 08 dd 00 00 08 e5 00 00 3f 32 00 00 09 df 00 00 09 d3 00 00 3c f6 00 00 08 86 00 00 08 f6 00 00 4d ed 00 00 0b 1e 00 00 0f bf 00 00 0c f2 00 00
                                                                                                                                                                                                                  Data Ascii: +n1+&},/$/tbL]Z`EiNaBY7yNW(pLx17?2<M
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC1024INData Raw: 92 00 00 09 d0 00 00 3d 75 00 00 09 75 00 00 7f 16 00 00 11 16 00 00 18 3b 00 00 16 b7 00 00 0d f8 00 00 49 44 00 00 0b 44 00 00 0a e4 00 00 2d e7 00 00 07 fe 00 00 4d df 00 00 0c a2 00 00 0b 8f 00 00 31 8f 00 00 08 86 00 00 4d 4e 00 00 0d 55 00 00 0a fe 00 00 72 a2 00 00 10 a9 00 00 19 36 00 00 17 fc 00 00 0f 72 00 00 40 9f 00 00 0b b5 00 00 0a 72 00 00 25 60 00 00 08 58 00 00 35 a0 00 00 09 32 00 00 53 21 00 00 0e 1f 00 00 11 5f 00 00 0b 4b 00 00 70 53 00 00 11 12 00 00 1a 25 00 00 19 0c 00 00 0f 53 00 00 23 b7 00 00 08 86 00 00 41 a0 00 00 0c 65 00 00 0b 3c 00 00 2e 46 00 00 08 ee 00 00 60 e9 00 00 11 4c 00 00 15 b4 00 00 0f d2 00 00 45 bb 00 00 0e 20 00 00 0e 65 00 00 46 af 00 00 0e 0c 00 00 0c d4 00 00 2a ff 00 00 08 87 00 00 3d c2 00 00 0d f3 00 00
                                                                                                                                                                                                                  Data Ascii: =uu;IDD-M1MNUr6r@r%`X52S!_KpS%S#Ae<.F`LE eF*=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  28192.168.2.64973435.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC557OUTGET /img/laqi.ee85cbbd.svg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC305INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:51 GMT
                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                  Content-Length: 1461
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"1461-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC1461INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 20 31 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 35 20 31 34 2e 30 35 35 32 43 31 31 2e 31 32 30 34 20 31 34 2e 30 35 35 32 20 31 34 2e 30 35 35 32 20 31 31 2e 31 32 30 34 20 31 34 2e 30 35 35 32 20 37 2e 35 43 31 34 2e 30 35 35 32 20 33 2e 38 37 39 36 34 20 31 31 2e 31 32 30 34 20 30 2e 39 34 34 38 32 34 20 37 2e 35 20 30 2e 39 34 34 38 32 34 43 33 2e 38 37 39 36 34 20 30 2e 39 34 34 38 32 34 20 30 2e 39 34 34 38 32 35 20 33 2e 38 37 39 36 34 20 30 2e 39 34 34 38 32 35 20 37 2e 35 43
                                                                                                                                                                                                                  Data Ascii: <svg width="15" height="15" viewBox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M7.5 14.0552C11.1204 14.0552 14.0552 11.1204 14.0552 7.5C14.0552 3.87964 11.1204 0.944824 7.5 0.944824C3.87964 0.944824 0.944825 3.87964 0.944825 7.5C


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  29192.168.2.64973735.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC558OUTGET /img/close.74ee48c8.svg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC305INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:51 GMT
                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                  Content-Length: 2030
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"2030-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC2030INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 22 20 68 65 69 67 68 74 3d 22 31 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 20 31 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 39 33 34 5f 33 35 39 38 38 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 2e 35 20 31 31 43 32 2e 34 36 32 36 32 20 31 31 20 30 20 38 2e 35 33 37 33 38 20 30 20 35 2e 35 43 30 20 32 2e 34 36 32 36 32 20 32 2e 34 36 32 36 32 20 30 20 35 2e 35 20 30 43 38 2e 35 33 37 33 38 20 30 20 31 31 20 32 2e 34 36 32 36 32 20 31 31 20 35 2e 35 43 31 31 20 38 2e 35 33 37 33 38 20 38 2e 35 33 37 33 38 20 31 31 20
                                                                                                                                                                                                                  Data Ascii: <svg width="11" height="11" viewBox="0 0 11 11" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_3934_35988)"><path d="M5.5 11C2.46262 11 0 8.53738 0 5.5C0 2.46262 2.46262 0 5.5 0C8.53738 0 11 2.46262 11 5.5C11 8.53738 8.53738 11


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  30192.168.2.64973635.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC505OUTGET /js/chunk-971b8156.9a5612b8.js HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC316INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:51 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                  Content-Length: 13678
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"13678-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC13678INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 39 37 31 62 38 31 35 36 22 5d 2c 7b 32 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 73 28 22 31 34 64 39 22 29 2c 73 28 22 38 38 65 36 22 29 2c 73 28 22 37 30 63 63 22 29 2c 73 28 22 65 62 30 33 22 29 2c 73 28 22 32 32 65 35 22 29 2c 73 28 22 63 30 31 65 22 29 2c 73 28 22 66 61 37 36 22 29 2c 73 28 22 38 33 30 36 22 29 3b 76 61 72 20 69 3d 73 28 22 32 66 36 32 22 29 2c 61 3d 73 28 22 38 63 31 62 22 29 2c 72 3d 73 28 22 37 30 33 35 22 29 2c 6c 3d 73 28 22 34 32 36 30 22 29 2c 6f 3d 73 28 22 36 61 64 30 22 29 2c 6e 3d 73 28 22 62 34 36 33 22 29 2c 63 3d 28 73 28 22
                                                                                                                                                                                                                  Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-971b8156"],{2650:function(t,e,s){s("14d9"),s("88e6"),s("70cc"),s("eb03"),s("22e5"),s("c01e"),s("fa76"),s("8306");var i=s("2f62"),a=s("8c1b"),r=s("7035"),l=s("4260"),o=s("6ad0"),n=s("b463"),c=(s("


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  31192.168.2.64973835.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC505OUTGET /js/chunk-34479ae6.5665aa8b.js HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC316INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:51 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                  Content-Length: 32987
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"32987-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC16068INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 33 34 34 37 39 61 65 36 22 5d 2c 7b 22 30 39 35 65 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 72 69 67 68 74 33 2e 39 63 38 36 32 35 33 38 2e 6a 70 65 67 22 7d 2c 22 30 61 32 63 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 7d 2c 22 31 31 34 66 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 28 22 32 34 61 33 22 29 7d 2c 22 31 62 31 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 72 69 67 68 74 36 2e 62 38 62 61 63 31 35 39 2e 6a
                                                                                                                                                                                                                  Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-34479ae6"],{"095e":function(e,t,n){e.exports=n.p+"img/right3.9c862538.jpeg"},"0a2c":function(e,t,n){},"114f":function(e,t,n){n("24a3")},"1b16":function(e,t,n){e.exports=n.p+"img/right6.b8bac159.j
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC16384INData Raw: 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 50 43 62 61 6e 6e 65 72 2f 73 62 61 6e 6e 65 72 5f 31 30 2e 70 6e 67 22 7d 2c 7b 69 6d 67 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 50 43 62 61 6e 6e 65 72 2f 73 62 61 6e 6e 65 72 5f 31 30 2e 70 6e 67 22 7d 2c 7b 69 6d 67 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 50 43 62 61 6e 6e 65 72 2f 73 62 61 6e 6e 65 72 5f 31 31 2e 70 6e 67 22 7d 2c 7b 69 6d 67 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 50 43 62 61 6e 6e 65 72 2f 73 62 61 6e 6e 65 72 5f 31 32 2e 70 6e 67 22 7d
                                                                                                                                                                                                                  Data Ascii: st.s3.amazonaws.com/PCbanner/sbanner_10.png"},{imgUrl:"https://mall-test.s3.amazonaws.com/PCbanner/sbanner_10.png"},{imgUrl:"https://mall-test.s3.amazonaws.com/PCbanner/sbanner_11.png"},{imgUrl:"https://mall-test.s3.amazonaws.com/PCbanner/sbanner_12.png"}
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC535INData Raw: 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 39 39 50 4a 5a 4e 41 41 41 41 45 6e 52 53 54 6c 4d 41 67 4f 2b 66 59 4e 38 51 51 43 43 2f 7a 33 43 76 4d 49 39 51 66 36 41 37 4b 7a 30 44 41 41 41 42 51 55 6c 45 51 56 52 49 78 2b 32 57 30 58 4b 45 4d 41 68 46 30 55 41 67 30 62 58 74 2f 66 2b 50 37 55 50 64 4e 63 47 64 43 62 61 64 36 55 50 33 76 6a 48 6d 68 45 6a 67 4b 74 46 2f 6b 76 4a 59 2b 6f 54 62 45 4e 46 79 34 76 49 63 41 75 66 73 51 55 5a 4d 6b 77 63 72 49 44 61 53 6e 46 50 65 41 4b 52 68 2f 66 69 63 4d 67 47 77 63 65 55 46 6d 4d 32 58 70 6b 53 75 7a 42 2b 4d 41 58 44 6b 73 6f 73 37 57 51 55 6b 31 69 56 39 53 67 32 56 35 70 46 53 75 39 4b 77 68 76 53 4f 70 68 71 47 69 39 4b 4c 58 58 4e 71 6e 2b 6b 6e 6f 49 62 6c 77 50 6a 63 2f 6a
                                                                                                                                                                                                                  Data Ascii: ///////////////////////99PJZNAAAAEnRSTlMAgO+fYN8QQCC/z3CvMI9Qf6A7Kz0DAAABQUlEQVRIx+2W0XKEMAhF0UAg0bXt/f+P7UPdNcGdCbad6UP3vjHmhEjgKtF/kvJY+oTbENFy4vIcAufsQUZMkwcrIDaSnFPeAKRh/ficMgGwceUFmM2XpkSuzB+MAXDksos7WQUk1iV9Sg2V5pFSu9KwhvSOphqGi9KLXXNqn+knoIblwPjc/j


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  32192.168.2.64973935.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC561OUTGET /img/fengmian.c7be65d8.png HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC303INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:52 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 93476
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"93476-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC16081INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                  Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC16384INData Raw: 12 cd de d3 84 84 33 6f 7e 5e 17 bd b3 76 99 b7 cd 8f 5d b4 da 42 17 84 61 bb 83 57 ab 8e 0e 97 36 38 37 86 97 ae f5 06 ce 3a 4e 63 37 a8 b0 bc 30 b3 73 75 96 72 37 86 ea 37 69 30 b0 70 b9 ee f3 75 18 61 5b 3b 06 36 cd dd ea f7 76 8e d1 b3 c2 b9 68 86 14 30 b0 73 b0 79 ed a5 f9 7b f4 2d 5e eb 57 ac b6 96 dd 12 10 e8 74 b9 bd af 3d 85 ab d5 e1 42 30 0b 5f 36 f9 b7 bd 85 cb 22 58 5c 00 42 30 84 60 8c 10 05 d1 b6 6b 0a fc be 6f a8 6c e3 cb ea ef 06 ad ac 87 2f a5 d9 e7 74 30 8f 2f ab bd b0 88 0b 90 bd ed 18 66 e1 7d 86 d1 dd fa 16 d3 75 85 9b ac cd 5b 09 1f 1c e2 5f 7b be f3 ca 7a 7f 3d 5f 37 37 57 7d d7 51 cf 5e 17 da 69 3b 5e 7f 07 69 cf 5b 37 a8 cd c2 e4 70 b3 6d b4 d2 47 69 a4 e4 63 d0 db b5 61 69 35 90 cd 6e f0 7a 18 f2 ed a5 f9 7e 5d 91 b3 d9 e7 6e 91
                                                                                                                                                                                                                  Data Ascii: 3o~^v]BaW687:Nc70sur77i0pua[;6vh0sy{-^Wt=B0_6"X\B0`kol/t0/f}u[_{z=_77W}Q^i;^i[7pmGicai5nz~]n
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC16384INData Raw: 00 16 45 60 00 04 56 11 05 80 11 2c 00 00 88 00 00 00 00 00 00 00 00 00 00 b1 10 b0 00 16 08 80 00 00 22 5a c0 88 04 6d 11 62 20 00 00 00 00 00 00 00 00 02 c0 02 cc d4 88 00 00 04 40 00 00 00 00 22 00 00 00 00 00 00 00 00 00 b0 00 16 00 09 54 25 50 00 00 01 10 01 64 40 88 00 00 00 00 00 00 00 00 11 2d 60 00 00 00 00 00 00 00 00 00 04 40 00 00 00 00 00 00 00 00 89 62 c0 00 00 00 00 44 00 05 80 00 00 08 80 00 00 00 00 00 00 00 02 2b 02 c0 00 00 08 80 00 00 01 60 00 00 11 00 00 00 00 00 00 00 11 58 00 00 00 0b 44 05 91 00 59 10 00 2c 00 00 00 22 00 00 00 00 00 00 00 22 b0 11 b0 00 00 05 80 00 00 01 12 c0 45 68 da 25 81 15 80 44 00 00 00 00 00 00 00 00 00 00 00 2c 08 85 84 6c 00 04 45 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: E`V,"Zmb @"T%Pd@-`@bD+`XDY,""Eh%D,lE
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC16384INData Raw: e8 a3 66 71 77 9a 50 ca 4c 11 a7 98 65 1a 18 d4 10 49 3d 8d 0a 79 29 24 8c 7d 35 bb c3 ad 62 82 0f a6 15 7d e9 99 c3 36 f1 61 18 34 df d4 27 32 0e d7 dd 1a 04 f1 ee c6 41 46 5f f3 d1 4e c1 35 db 84 26 64 cd 3c 46 f4 53 45 dc 9f 7a 42 1d 29 a7 82 9e 23 1c c0 86 8b 0b d7 87 34 a3 33 cc 83 52 9c cf 59 9c 33 61 46 32 0a 81 3c fb da 10 54 33 26 70 8c de f3 7c a1 8e 82 04 60 18 01 05 08 cc a4 c0 b0 4c 07 aa 01 eb c0 53 4c 96 d0 db 50 f5 50 8c a0 01 b1 b7 31 c2 82 03 02 80 9c cf 76 32 7a 8c 7d 29 b1 94 c9 d0 51 91 96 9a 46 38 41 41 90 4e cd 3c 04 02 33 d3 3d 0b d7 80 41 8b c2 66 82 03 23 00 28 2c 8c 9e 02 86 6c 8c 03 02 86 67 93 46 51 a7 0a 99 51 80 bd e1 de 26 6f 6f 08 0c c9 18 ef 50 40 64 f1 05 04 06 51 a9 e0 02 82 8d f5 6f 78 7b f9 b7 92 86 3c 31 cc 67 87 0a
                                                                                                                                                                                                                  Data Ascii: fqwPLeI=y)$}5b}6a4'2AF_N5&d<FSEzB)#43RY3aF2<T3&p|`LSLPP1v2z})QF8AAN<3=Af#(,lgFQQ&ooP@dQox{<1g
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC16384INData Raw: b9 fc 6b e1 3e 5d fe 38 f9 77 f8 e3 04 7b ec bc e3 51 64 7e 29 8a 4f 01 ec 0f f9 79 10 1c 6e 16 f4 24 9e b5 ef 72 3a c4 0f 9c e0 a8 a0 71 f5 b4 40 20 40 82 88 a1 28 4a 22 88 c2 cc 2c c2 cc 2c c2 cc 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 10 c2 cc 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 2c c2 cc 2c c2 cc 2c c2 cc 2c a1 10 23 47 b0 3f 60 7e c1 5d b0 57 6c 15 bb 05 6e c1 8a 6c 18 a6 c9 8a 6c 18 a6 c1 8a 6c 18 a6 c1 5d b0 56 ec 15 bb 25 6e c0 f1 e3 fc ea 04 7e 5a 81 19 fc 7f e4 78 f1 ff 00 80 3f 4b 3f e7 43 b2 76 f0 ed e1 db c3 3f e7 43 b7 b4 3f 36 ee 9e f1 e3 44 7d 2d 05 fc de 3c 78 f1 e3 c7 8f 1e 3c 78 f1 e3 c7 8f f4 27 8f df 1f be 3f 7c 78 f1 e3 c7 ea 46 c0 8d 81 1b 02 36 0a 1d 82 87 f8 22 8b f8 14 14 3f c1 20 c2 ff 00 82 41 85
                                                                                                                                                                                                                  Data Ascii: k>]8w{Qd~)Oyn$r:q@ @(J",,,,,,#G?`~]Wlnlll]V%n~Zx?K?Cv?C?6D}-<x<x'?|xF6"? A
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC11859INData Raw: a3 c6 08 c5 11 d7 11 3d e3 c1 40 91 f5 bf eb 04 51 74 4f a5 d8 ef 95 dd e8 44 62 94 53 9e 34 9e 8a c8 f4 22 72 89 0f 82 72 7b e4 e5 6f d5 2c 95 bf ef 04 3f a2 f1 1c 6c e7 82 78 ff 00 aa 3e fe 88 2b 91 30 ee 36 cf 44 7a 08 0a e2 b6 b7 ac 3d 3d 11 ee 2b 4a d7 98 a3 cc 6d fb c3 e8 93 79 ce 1f be 3f 7c 7e f8 fd f1 fb e3 f7 c7 ef 8f df 1e 56 95 b3 95 a8 78 f1 30 40 e7 08 ad ad 9d 24 cf cd 33 96 73 83 24 21 02 37 c4 08 41 3d f4 e5 05 69 e0 88 1e 4e 8b 23 fb c3 e6 10 8a 28 1c 22 79 d3 a6 ff 00 3d f4 48 80 9d 04 0f 9c a2 c5 2b 6f 18 5d 12 04 71 b6 5e 4f 93 90 f2 c2 26 10 f4 0f 1e 22 01 f3 d9 2b 5e 57 6c 0f e0 af 08 27 7c 07 8d 42 08 11 d0 27 ad 9e 02 7b 10 17 c8 3b 02 1f d6 10 8b e9 10 8e c1 3b fa 05 14 f3 b9 08 28 ba 09 40 fa db 04 08 ca c1 60 81 f3 e5 3b cb 10
                                                                                                                                                                                                                  Data Ascii: =@QtODbS4"rr{o,?lx>+06Dz==+Jmy?|~Vx0@$3s$!7A=iN#("y=H+o]q^O&"+^Wl'|B'{;;(@`;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  33192.168.2.64974135.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC393OUTGET /wap/api/activity/lottery!getCurrentActivity.action?lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC319INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:52 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC44INData Raw: 32 31 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 21{"code":"0","msg":null,"data":{}}0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  34192.168.2.64974035.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:51 UTC557OUTGET /img/play.14382a76.svg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC280INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:52 GMT
                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                  Content-Length: 780
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  ETag: W/"780-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC780INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 32 22 20 68 65 69 67 68 74 3d 22 32 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 39 33 34 5f 33 35 39 38 33 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 20 30 43 34 2e 39 35 20 30 20 30 20 34 2e 39 35 20 30 20 31 31 43 30 20 31 37 2e 30 35 20 34 2e 39 35 20 32 32 20 31 31 20 32 32 43 31 37 2e 30 35 20 32 32 20 32 32 20 31 37 2e 30 35 20 32 32 20 31 31 43 32 32 20 34 2e 39 35 20 31 37 2e 30 35 20 30 20 31 31 20 30 5a 4d 31 31 20 32 31 2e 30 38 33 33 43 35 2e 34 35 34 31 37
                                                                                                                                                                                                                  Data Ascii: <svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_3934_35983)"><path d="M11 0C4.95 0 0 4.95 0 11C0 17.05 4.95 22 11 22C17.05 22 22 17.05 22 11C22 4.95 17.05 0 11 0ZM11 21.0833C5.45417


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  35192.168.2.64974335.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC356OUTGET /img/laqi.ee85cbbd.svg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC305INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:52 GMT
                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                  Content-Length: 1461
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"1461-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC1461INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 20 31 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 35 20 31 34 2e 30 35 35 32 43 31 31 2e 31 32 30 34 20 31 34 2e 30 35 35 32 20 31 34 2e 30 35 35 32 20 31 31 2e 31 32 30 34 20 31 34 2e 30 35 35 32 20 37 2e 35 43 31 34 2e 30 35 35 32 20 33 2e 38 37 39 36 34 20 31 31 2e 31 32 30 34 20 30 2e 39 34 34 38 32 34 20 37 2e 35 20 30 2e 39 34 34 38 32 34 43 33 2e 38 37 39 36 34 20 30 2e 39 34 34 38 32 34 20 30 2e 39 34 34 38 32 35 20 33 2e 38 37 39 36 34 20 30 2e 39 34 34 38 32 35 20 37 2e 35 43
                                                                                                                                                                                                                  Data Ascii: <svg width="15" height="15" viewBox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M7.5 14.0552C11.1204 14.0552 14.0552 11.1204 14.0552 7.5C14.0552 3.87964 11.1204 0.944824 7.5 0.944824C3.87964 0.944824 0.944825 3.87964 0.944825 7.5C


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  36192.168.2.64974235.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC593OUTGET /img/banner_02.89b098f4.png HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://tiktoktv.cn/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC303INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:52 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 20449
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"20449-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC16081INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 29 08 03 00 00 00 b4 ae 2b d1 00 00 03 00 50 4c 54 45 ff c5 de 0b 0b 0b 7e 00 00 f8 f7 f7 80 00 00 00 00 00 fa fa fa ff ff ff ed ab 2f f6 f6 f6 ff c4 dd 18 18 18 7d 7d 7d b1 b1 b2 20 1f 22 ed aa 2a 08 07 07 3c 3b 3e ef ad 31 fc fc fc 91 91 92 ff c8 e0 86 85 86 29 29 2b 87 00 00 4a 4a 4a 79 00 00 97 97 97 52 51 53 11 11 11 41 40 40 43 41 44 ec a9 2d ec a9 24 ff c1 dc b3 b3 b3 3e 3d 43 36 35 36 ff c6 e4 76 76 76 15 15 15 ee b0 3b f5 f3 f3 3e 28 1e d0 d0 d0 c0 c3 c3 a7 a7 a8 f0 bc 5b f1 b0 2f f4 b2 30 59 59 58 4b 34 32 60 5f 5f 55 55 55 ff c7 ea 74 00 00 45 2e 21 4a 34 28 ec a8 1c 4e 57 62 24 24 27 f7 f9 f8 1c 1b 1e 2f 2b 2c 37 38 3c 7f 07 04 4b 00 00 6b 6c 6d bc bc bb fe d1 e4 87 0f 0f d4
                                                                                                                                                                                                                  Data Ascii: PNGIHDR)+PLTE~/}}} "*<;>1))+JJJyRQSA@@CAD-$>=C656vvv;>([/0YYXK42`__UUUtE.!J4(NWb$$'/+,78<Kklm
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC4368INData Raw: 04 9d 05 56 13 21 c9 b7 1a 1c 7d db 39 2c 1f 36 58 7b 00 2c 90 8b 80 25 8a ea fd db 4c 6b 42 25 5c 64 14 6d 78 e7 93 ee 6f 19 58 3e df f8 7a 18 1c 16 c8 5d c0 ba cb ee 16 d0 0d 8f 95 67 63 b1 00 58 97 14 84 c1 67 c5 1c 00 0b e4 32 60 2d fc 95 29 b0 3c 1c ab 68 43 07 b0 fc 2a ef 84 1a bd a9 31 47 2e 2f 3a 05 ac 40 70 79 93 03 87 05 72 19 b0 18 a7 dd 49 7a 34 bc 7e 83 c5 9c 99 0e 60 09 7e 47 74 ee 85 9c ba bc 33 c0 8a 8c e7 3d 61 0e 80 05 72 19 b0 d8 a6 dd 69 b4 e1 79 9e c5 96 c2 4e 60 5d 53 39 02 ac 40 64 bb a8 28 1e 00 16 c8 6d c0 7a cc b6 ed 4e 06 63 15 59 dc 07 1a 80 d5 b7 83 35 9e 57 b0 9d 05 60 81 dc 06 2c 71 c9 c3 d8 62 29 37 57 19 84 b1 3a 81 35 e6 8c 84 f3 ae bb 13 f2 3b 02 ac 40 e4 45 31 0c c0 02 b9 b0 87 c5 3a ed 4e da 58 b7 19 4c 4b ee 5c 25 14
                                                                                                                                                                                                                  Data Ascii: V!}9,6X{,%LkB%\dmxoX>z]gcXg2`-)<hC*1G./:@pyrIz4~`~Gt3=ariyN`]S9@d(mzNcY5W`,qb)7W:5;@E1:NXLK\%


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  37192.168.2.64974535.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC357OUTGET /img/close.74ee48c8.svg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC305INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:52 GMT
                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                  Content-Length: 2030
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"2030-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC2030INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 22 20 68 65 69 67 68 74 3d 22 31 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 20 31 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 39 33 34 5f 33 35 39 38 38 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 2e 35 20 31 31 43 32 2e 34 36 32 36 32 20 31 31 20 30 20 38 2e 35 33 37 33 38 20 30 20 35 2e 35 43 30 20 32 2e 34 36 32 36 32 20 32 2e 34 36 32 36 32 20 30 20 35 2e 35 20 30 43 38 2e 35 33 37 33 38 20 30 20 31 31 20 32 2e 34 36 32 36 32 20 31 31 20 35 2e 35 43 31 31 20 38 2e 35 33 37 33 38 20 38 2e 35 33 37 33 38 20 31 31 20
                                                                                                                                                                                                                  Data Ascii: <svg width="11" height="11" viewBox="0 0 11 11" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_3934_35988)"><path d="M5.5 11C2.46262 11 0 8.53738 0 5.5C0 2.46262 2.46262 0 5.5 0C8.53738 0 11 2.46262 11 5.5C11 8.53738 8.53738 11


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  38192.168.2.64974735.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC364OUTGET /js/chunk-971b8156.9a5612b8.js HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC316INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:52 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                  Content-Length: 13678
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"13678-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC13678INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 39 37 31 62 38 31 35 36 22 5d 2c 7b 32 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 73 28 22 31 34 64 39 22 29 2c 73 28 22 38 38 65 36 22 29 2c 73 28 22 37 30 63 63 22 29 2c 73 28 22 65 62 30 33 22 29 2c 73 28 22 32 32 65 35 22 29 2c 73 28 22 63 30 31 65 22 29 2c 73 28 22 66 61 37 36 22 29 2c 73 28 22 38 33 30 36 22 29 3b 76 61 72 20 69 3d 73 28 22 32 66 36 32 22 29 2c 61 3d 73 28 22 38 63 31 62 22 29 2c 72 3d 73 28 22 37 30 33 35 22 29 2c 6c 3d 73 28 22 34 32 36 30 22 29 2c 6f 3d 73 28 22 36 61 64 30 22 29 2c 6e 3d 73 28 22 62 34 36 33 22 29 2c 63 3d 28 73 28 22
                                                                                                                                                                                                                  Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-971b8156"],{2650:function(t,e,s){s("14d9"),s("88e6"),s("70cc"),s("eb03"),s("22e5"),s("c01e"),s("fa76"),s("8306");var i=s("2f62"),a=s("8c1b"),r=s("7035"),l=s("4260"),o=s("6ad0"),n=s("b463"),c=(s("


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  39192.168.2.64974635.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC592OUTGET /fonts/element-icons.535877f5.woff HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Origin: https://tiktoktv.cn
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                  Referer: https://tiktoktv.cn/css/vendors~app.35d8944c.css
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC280INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:52 GMT
                                                                                                                                                                                                                  Content-Type: font/woff
                                                                                                                                                                                                                  Content-Length: 28200
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  ETag: W/"28200-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC16104INData Raw: 77 4f 46 46 00 01 00 00 00 00 6e 28 00 0b 00 00 00 00 da 94 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 53 55 42 00 00 01 08 00 00 00 33 00 00 00 42 b0 fe b3 ed 4f 53 2f 32 00 00 01 3c 00 00 00 44 00 00 00 56 3d 16 49 bc 63 6d 61 70 00 00 01 80 00 00 07 54 00 00 11 2a 38 0a d2 a9 67 6c 79 66 00 00 08 d4 00 00 59 9a 00 00 b1 8c 2b db 42 e0 68 65 61 64 00 00 62 70 00 00 00 2f 00 00 00 36 14 ee bf 22 68 68 65 61 00 00 62 a0 00 00 00 1d 00 00 00 24 07 de 04 9a 68 6d 74 78 00 00 62 c0 00 00 00 15 00 00 04 64 64 00 00 00 6c 6f 63 61 00 00 62 d8 00 00 02 34 00 00 02 34 7d 86 aa 60 6d 61 78 70 00 00 65 0c 00 00 00 1f 00 00 00 20 02 31 00 98 6e 61 6d 65 00 00 65 2c 00 00 01 4a 00 00 02 61 c3 8c a5 01 70 6f 73 74 00 00 66 78 00 00 07
                                                                                                                                                                                                                  Data Ascii: wOFFn(GSUB3BOS/2<DV=IcmapT*8glyfY+Bheadbp/6"hheab$hmtxbddlocab44}`maxpe 1namee,Japostfx
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC12096INData Raw: d6 bf a8 f1 5f 30 32 94 10 67 41 29 92 d0 27 18 e1 75 10 37 1e 49 b2 78 41 18 bd 22 16 35 18 03 4c d7 11 77 e0 86 2f 81 1c 8f 70 a9 be c8 df e0 8f 50 60 12 35 bd 4a 3f da 10 5d b1 66 45 74 43 ef c1 79 0b ae cd 4f 9f d1 d5 b1 a1 b1 a9 a9 31 c5 ae d3 f0 70 dd f2 88 3c c8 ee 07 83 4d 8d 64 be cd ea ab 8f 45 1a a5 68 c7 92 26 3c 6b 18 5a 38 b4 55 a3 b5 da 00 ef 05 83 1b e0 8b 75 4a 1e 91 e5 63 cb 23 e4 c5 72 1e d5 79 bf 65 b5 35 0c b5 42 66 fe 00 66 d6 ca b2 ad 97 7f ad d5 c0 a9 74 a2 a8 c4 32 c5 35 c0 be 88 16 07 a7 b5 c8 b7 d6 ec a2 c2 c9 b2 f0 a7 62 af b2 fc 57 43 79 22 2a 62 a2 82 f5 84 93 da 0f 94 10 be fc c3 61 ed b2 65 1d 5b 73 f6 0d 71 86 d0 2c 84 61 76 cd 60 10 a3 cb 85 43 dd 17 26 9b 46 f5 59 0b c9 f9 90 ca 91 5c d2 15 09 44 72 fa 00 af d2 10 40 4b
                                                                                                                                                                                                                  Data Ascii: _02gA)'u7IxA"5Lw/pP`5J?]fEtCyO1p<MdEh&<kZ8UuJc#rye5Bfft25bWCy"*bae[sq,av`C&FY\Dr@K


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  40192.168.2.64974435.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC580OUTGET /fonts/iconfont.0080bb9b.woff2 HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Origin: https://tiktoktv.cn
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                  Referer: https://tiktoktv.cn/css/app.0772cdc1.css
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC279INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:52 GMT
                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                  Content-Length: 5212
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  ETag: W/"5212-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC5212INData Raw: 77 4f 46 32 00 01 00 00 00 00 14 5c 00 0b 00 00 00 00 21 c0 00 00 14 0c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 60 00 86 34 0a b0 44 a6 62 01 36 02 24 03 60 0b 32 00 04 20 05 84 67 07 82 5e 1b e8 1b 33 a3 76 7a b0 82 c9 fe 8b c2 d8 58 1b f6 63 24 bc 46 22 7b fb da af 4e 10 89 6c 21 5a 19 53 2d 53 7b d2 17 5d 53 7b f7 54 f9 ce 59 9c 91 8c fd 7e 3d 94 92 87 ff 5f 93 bc ef ff 99 49 32 21 5e 00 2a 29 a0 e3 cb 8a 1c a1 c5 59 59 46 e3 c9 c8 ae eb a9 4c 8a c2 60 f6 5b fb 64 72 a7 e6 34 a0 62 52 d0 da 7b d9 a1 cd c2 64 28 9f 6c 9d aa 52 ec eb 6a 6b 54 07 68 9b 1d 20 1e 75 94 8a 08 48 94 8a 05 8a f6 3b 50 0c 4c 9c 82 62 f5 3e 8c 82 a5 58 c1 22 8d 75 e8 d6 d6 e3 a2 d4 75 ea 22 75 55 cc a7 53 ff 94 f0 49 b2 9d 44 10 04 37 25
                                                                                                                                                                                                                  Data Ascii: wOF2\!T`4Db6$`2 g^3vzXc$F"{Nl!ZS-S{]S{TY~=_I2!^*)YYFL`[dr4bR{d(lRjkTh uH;PLb>X"uu"uUSID7%


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  41192.168.2.64974835.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC570OUTGET /img/shoplogo.1cc0916c.8f4526be.png HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC303INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:52 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 10744
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"10744-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC10744INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 dd 00 00 00 64 08 03 00 00 00 6d b3 7c 54 00 00 03 00 50 4c 54 45 47 70 4c 4b 4b 4b 4d 4d 4d 9a 9a 9a cb ce cf 9d 9a 9b 69 69 69 01 01 01 00 00 00 00 00 00 38 38 38 c6 c3 c4 3d 3d 3d 0a 0a 0a 63 63 63 0c 0c 0c 5e 5e 5e 00 00 00 00 00 00 91 91 91 76 76 76 33 33 33 c8 c6 c8 ce cf d1 0b 0b 0b 00 00 00 37 37 37 13 13 13 14 14 14 56 56 56 34 34 34 00 00 00 55 55 55 51 51 51 6e 6e 6e 29 29 29 35 35 35 03 03 03 bb bb bb 3d 3d 3d 32 32 32 50 50 50 47 47 47 5d 5d 5d ab a9 aa 00 00 00 00 00 00 95 95 96 5d 5d 5d 9c 9a 9b 37 37 37 a7 a7 a7 e1 e3 e7 00 00 00 22 22 22 00 00 00 43 43 43 89 8a 8a 40 40 40 69 69 69 00 00 00 7e 7e 7e ad ad ad 9f 9c 9e d0 cd ce 95 90 91 26 26 26 02 02 02 4b 4b 4b 7e 7e 7e 00 00 00 d6
                                                                                                                                                                                                                  Data Ascii: PNGIHDRdm|TPLTEGpLKKKMMMiii888===ccc^^^vvv333777VVV444UUUQQQnnn)))555===222PPPGGG]]]]]]777"""CCC@@@iii~~~&&&KKK~~~


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  42192.168.2.64974935.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:52 UTC364OUTGET /js/chunk-34479ae6.5665aa8b.js HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC316INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:52 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                  Content-Length: 32987
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"32987-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC16068INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 33 34 34 37 39 61 65 36 22 5d 2c 7b 22 30 39 35 65 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 72 69 67 68 74 33 2e 39 63 38 36 32 35 33 38 2e 6a 70 65 67 22 7d 2c 22 30 61 32 63 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 7d 2c 22 31 31 34 66 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 28 22 32 34 61 33 22 29 7d 2c 22 31 62 31 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 72 69 67 68 74 36 2e 62 38 62 61 63 31 35 39 2e 6a
                                                                                                                                                                                                                  Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-34479ae6"],{"095e":function(e,t,n){e.exports=n.p+"img/right3.9c862538.jpeg"},"0a2c":function(e,t,n){},"114f":function(e,t,n){n("24a3")},"1b16":function(e,t,n){e.exports=n.p+"img/right6.b8bac159.j
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC16384INData Raw: 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 50 43 62 61 6e 6e 65 72 2f 73 62 61 6e 6e 65 72 5f 31 30 2e 70 6e 67 22 7d 2c 7b 69 6d 67 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 50 43 62 61 6e 6e 65 72 2f 73 62 61 6e 6e 65 72 5f 31 30 2e 70 6e 67 22 7d 2c 7b 69 6d 67 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 50 43 62 61 6e 6e 65 72 2f 73 62 61 6e 6e 65 72 5f 31 31 2e 70 6e 67 22 7d 2c 7b 69 6d 67 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 50 43 62 61 6e 6e 65 72 2f 73 62 61 6e 6e 65 72 5f 31 32 2e 70 6e 67 22 7d
                                                                                                                                                                                                                  Data Ascii: st.s3.amazonaws.com/PCbanner/sbanner_10.png"},{imgUrl:"https://mall-test.s3.amazonaws.com/PCbanner/sbanner_10.png"},{imgUrl:"https://mall-test.s3.amazonaws.com/PCbanner/sbanner_11.png"},{imgUrl:"https://mall-test.s3.amazonaws.com/PCbanner/sbanner_12.png"}
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC535INData Raw: 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 39 39 50 4a 5a 4e 41 41 41 41 45 6e 52 53 54 6c 4d 41 67 4f 2b 66 59 4e 38 51 51 43 43 2f 7a 33 43 76 4d 49 39 51 66 36 41 37 4b 7a 30 44 41 41 41 42 51 55 6c 45 51 56 52 49 78 2b 32 57 30 58 4b 45 4d 41 68 46 30 55 41 67 30 62 58 74 2f 66 2b 50 37 55 50 64 4e 63 47 64 43 62 61 64 36 55 50 33 76 6a 48 6d 68 45 6a 67 4b 74 46 2f 6b 76 4a 59 2b 6f 54 62 45 4e 46 79 34 76 49 63 41 75 66 73 51 55 5a 4d 6b 77 63 72 49 44 61 53 6e 46 50 65 41 4b 52 68 2f 66 69 63 4d 67 47 77 63 65 55 46 6d 4d 32 58 70 6b 53 75 7a 42 2b 4d 41 58 44 6b 73 6f 73 37 57 51 55 6b 31 69 56 39 53 67 32 56 35 70 46 53 75 39 4b 77 68 76 53 4f 70 68 71 47 69 39 4b 4c 58 58 4e 71 6e 2b 6b 6e 6f 49 62 6c 77 50 6a 63 2f 6a
                                                                                                                                                                                                                  Data Ascii: ///////////////////////99PJZNAAAAEnRSTlMAgO+fYN8QQCC/z3CvMI9Qf6A7Kz0DAAABQUlEQVRIx+2W0XKEMAhF0UAg0bXt/f+P7UPdNcGdCbad6UP3vjHmhEjgKtF/kvJY+oTbENFy4vIcAufsQUZMkwcrIDaSnFPeAKRh/ficMgGwceUFmM2XpkSuzB+MAXDksos7WQUk1iV9Sg2V5pFSu9KwhvSOphqGi9KLXXNqn+knoIblwPjc/j


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  43192.168.2.64975035.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC679OUTPOST /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=1&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Origin: https://tiktoktv.cn
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC351INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:53 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC1211INData Raw: 34 61 66 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 7b 22 69 64 22 3a 22 66 66 38 30 38 30 38 31 38 66 34 64 66 36 37 34 30 31 38 66 35 30 61 38 66 30 61 63 30 30 30 31 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 6e 75 6c 6c 2c 22 69 6d 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 68 6f 70 2d 73 68 61 6e 67 63 68 65 6e 67 2d 73 68 61 6e 67 63 68 75 61 6e 32 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 79 70 65 2f 32 30 32 34 2d 30 37 2d 32 30 2f 61 31 65 31 62 33 63 38 2d 61 35 30 66 2d 34 62 31 32 2d 39 65 32 34 2d 32 34 62 38 61 61 31 33 64 65 63 64 2e 70 6e 67 22 2c 22 73 6f 72 74 22 3a 31 2c 22 74 79
                                                                                                                                                                                                                  Data Ascii: 4af{"code":"0","msg":null,"data":{"result":[{"id":"ff8080818f4df674018f50a8f0ac0001","entityVersion":0,"timestamp":null,"imgUrl":"https://shop-shangcheng-shangchuan2.s3.amazonaws.com/type/2024-07-20/a1e1b3c8-a50f-4b12-9e24-24b8aa13decd.png","sort":1,"ty


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  44192.168.2.64975135.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC664OUTPOST /wap/api/category!recommend.action?&pageSize=50&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Origin: https://tiktoktv.cn
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC351INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:53 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC7669INData Raw: 31 64 65 38 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 70 61 67 65 49 6e 66 6f 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 70 61 67 65 53 69 7a 65 22 3a 35 30 2c 22 70 61 67 65 4e 75 6d 22 3a 31 2c 22 74 6f 74 61 6c 45 6c 65 6d 65 6e 74 73 22 3a 30 2c 22 66 69 72 73 74 45 6c 65 6d 65 6e 74 4e 75 6d 62 65 72 22 3a 30 2c 22 74 6f 74 61 6c 50 61 67 65 22 3a 30 2c 22 66 69 72 73 74 50 61 67 65 22 3a 31 2c 22 6c 61 73 74 50 61 67 65 22 3a 74 72 75 65 2c 22 6c 61 73 74 45 6c 65 6d 65 6e 74 4e 75 6d 62 65 72 22 3a 30 2c 22 6e 65 78 74 50 61 67 65 4e 75 6d 62 65 72 22 3a 32 2c 22 70 72 65 76 69 6f 75 73 50 61 67 65 4e 75 6d 62 65 72 22 3a 30 7d 2c 22 70 61 67 65 4c 69 73 74 22 3a 5b 7b 22 64 65
                                                                                                                                                                                                                  Data Ascii: 1de8{"code":"0","msg":null,"data":{"pageInfo":{"elements":[],"pageSize":50,"pageNum":1,"totalElements":0,"firstElementNumber":0,"totalPage":0,"firstPage":1,"lastPage":true,"lastElementNumber":0,"nextPageNumber":2,"previousPageNumber":0},"pageList":[{"de


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  45192.168.2.64975235.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC356OUTGET /img/play.14382a76.svg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC280INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:53 GMT
                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                  Content-Length: 780
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  ETag: W/"780-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC780INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 32 22 20 68 65 69 67 68 74 3d 22 32 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 39 33 34 5f 33 35 39 38 33 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 20 30 43 34 2e 39 35 20 30 20 30 20 34 2e 39 35 20 30 20 31 31 43 30 20 31 37 2e 30 35 20 34 2e 39 35 20 32 32 20 31 31 20 32 32 43 31 37 2e 30 35 20 32 32 20 32 32 20 31 37 2e 30 35 20 32 32 20 31 31 43 32 32 20 34 2e 39 35 20 31 37 2e 30 35 20 30 20 31 31 20 30 5a 4d 31 31 20 32 31 2e 30 38 33 33 43 35 2e 34 35 34 31 37
                                                                                                                                                                                                                  Data Ascii: <svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_3934_35983)"><path d="M11 0C4.95 0 0 4.95 0 11C0 17.05 4.95 22 11 22C17.05 22 22 17.05 22 11C22 4.95 17.05 0 11 0ZM11 21.0833C5.45417


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  46192.168.2.64975435.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC360OUTGET /img/fengmian.c7be65d8.png HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC303INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:53 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 93476
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"93476-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC16081INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                  Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC16384INData Raw: 12 cd de d3 84 84 33 6f 7e 5e 17 bd b3 76 99 b7 cd 8f 5d b4 da 42 17 84 61 bb 83 57 ab 8e 0e 97 36 38 37 86 97 ae f5 06 ce 3a 4e 63 37 a8 b0 bc 30 b3 73 75 96 72 37 86 ea 37 69 30 b0 70 b9 ee f3 75 18 61 5b 3b 06 36 cd dd ea f7 76 8e d1 b3 c2 b9 68 86 14 30 b0 73 b0 79 ed a5 f9 7b f4 2d 5e eb 57 ac b6 96 dd 12 10 e8 74 b9 bd af 3d 85 ab d5 e1 42 30 0b 5f 36 f9 b7 bd 85 cb 22 58 5c 00 42 30 84 60 8c 10 05 d1 b6 6b 0a fc be 6f a8 6c e3 cb ea ef 06 ad ac 87 2f a5 d9 e7 74 30 8f 2f ab bd b0 88 0b 90 bd ed 18 66 e1 7d 86 d1 dd fa 16 d3 75 85 9b ac cd 5b 09 1f 1c e2 5f 7b be f3 ca 7a 7f 3d 5f 37 37 57 7d d7 51 cf 5e 17 da 69 3b 5e 7f 07 69 cf 5b 37 a8 cd c2 e4 70 b3 6d b4 d2 47 69 a4 e4 63 d0 db b5 61 69 35 90 cd 6e f0 7a 18 f2 ed a5 f9 7e 5d 91 b3 d9 e7 6e 91
                                                                                                                                                                                                                  Data Ascii: 3o~^v]BaW687:Nc70sur77i0pua[;6vh0sy{-^Wt=B0_6"X\B0`kol/t0/f}u[_{z=_77W}Q^i;^i[7pmGicai5nz~]n
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC16384INData Raw: 00 16 45 60 00 04 56 11 05 80 11 2c 00 00 88 00 00 00 00 00 00 00 00 00 00 b1 10 b0 00 16 08 80 00 00 22 5a c0 88 04 6d 11 62 20 00 00 00 00 00 00 00 00 02 c0 02 cc d4 88 00 00 04 40 00 00 00 00 22 00 00 00 00 00 00 00 00 00 b0 00 16 00 09 54 25 50 00 00 01 10 01 64 40 88 00 00 00 00 00 00 00 00 11 2d 60 00 00 00 00 00 00 00 00 00 04 40 00 00 00 00 00 00 00 00 89 62 c0 00 00 00 00 44 00 05 80 00 00 08 80 00 00 00 00 00 00 00 02 2b 02 c0 00 00 08 80 00 00 01 60 00 00 11 00 00 00 00 00 00 00 11 58 00 00 00 0b 44 05 91 00 59 10 00 2c 00 00 00 22 00 00 00 00 00 00 00 22 b0 11 b0 00 00 05 80 00 00 01 12 c0 45 68 da 25 81 15 80 44 00 00 00 00 00 00 00 00 00 00 00 2c 08 85 84 6c 00 04 45 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: E`V,"Zmb @"T%Pd@-`@bD+`XDY,""Eh%D,lE
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC16384INData Raw: e8 a3 66 71 77 9a 50 ca 4c 11 a7 98 65 1a 18 d4 10 49 3d 8d 0a 79 29 24 8c 7d 35 bb c3 ad 62 82 0f a6 15 7d e9 99 c3 36 f1 61 18 34 df d4 27 32 0e d7 dd 1a 04 f1 ee c6 41 46 5f f3 d1 4e c1 35 db 84 26 64 cd 3c 46 f4 53 45 dc 9f 7a 42 1d 29 a7 82 9e 23 1c c0 86 8b 0b d7 87 34 a3 33 cc 83 52 9c cf 59 9c 33 61 46 32 0a 81 3c fb da 10 54 33 26 70 8c de f3 7c a1 8e 82 04 60 18 01 05 08 cc a4 c0 b0 4c 07 aa 01 eb c0 53 4c 96 d0 db 50 f5 50 8c a0 01 b1 b7 31 c2 82 03 02 80 9c cf 76 32 7a 8c 7d 29 b1 94 c9 d0 51 91 96 9a 46 38 41 41 90 4e cd 3c 04 02 33 d3 3d 0b d7 80 41 8b c2 66 82 03 23 00 28 2c 8c 9e 02 86 6c 8c 03 02 86 67 93 46 51 a7 0a 99 51 80 bd e1 de 26 6f 6f 08 0c c9 18 ef 50 40 64 f1 05 04 06 51 a9 e0 02 82 8d f5 6f 78 7b f9 b7 92 86 3c 31 cc 67 87 0a
                                                                                                                                                                                                                  Data Ascii: fqwPLeI=y)$}5b}6a4'2AF_N5&d<FSEzB)#43RY3aF2<T3&p|`LSLPP1v2z})QF8AAN<3=Af#(,lgFQQ&ooP@dQox{<1g
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC16384INData Raw: b9 fc 6b e1 3e 5d fe 38 f9 77 f8 e3 04 7b ec bc e3 51 64 7e 29 8a 4f 01 ec 0f f9 79 10 1c 6e 16 f4 24 9e b5 ef 72 3a c4 0f 9c e0 a8 a0 71 f5 b4 40 20 40 82 88 a1 28 4a 22 88 c2 cc 2c c2 cc 2c c2 cc 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 10 c2 cc 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 10 c1 0c 2c c2 cc 2c c2 cc 2c c2 cc 2c a1 10 23 47 b0 3f 60 7e c1 5d b0 57 6c 15 bb 05 6e c1 8a 6c 18 a6 c9 8a 6c 18 a6 c1 8a 6c 18 a6 c1 5d b0 56 ec 15 bb 25 6e c0 f1 e3 fc ea 04 7e 5a 81 19 fc 7f e4 78 f1 ff 00 80 3f 4b 3f e7 43 b2 76 f0 ed e1 db c3 3f e7 43 b7 b4 3f 36 ee 9e f1 e3 44 7d 2d 05 fc de 3c 78 f1 e3 c7 8f 1e 3c 78 f1 e3 c7 8f f4 27 8f df 1f be 3f 7c 78 f1 e3 c7 ea 46 c0 8d 81 1b 02 36 0a 1d 82 87 f8 22 8b f8 14 14 3f c1 20 c2 ff 00 82 41 85
                                                                                                                                                                                                                  Data Ascii: k>]8w{Qd~)Oyn$r:q@ @(J",,,,,,#G?`~]Wlnlll]V%n~Zx?K?Cv?C?6D}-<x<x'?|xF6"? A
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC11859INData Raw: a3 c6 08 c5 11 d7 11 3d e3 c1 40 91 f5 bf eb 04 51 74 4f a5 d8 ef 95 dd e8 44 62 94 53 9e 34 9e 8a c8 f4 22 72 89 0f 82 72 7b e4 e5 6f d5 2c 95 bf ef 04 3f a2 f1 1c 6c e7 82 78 ff 00 aa 3e fe 88 2b 91 30 ee 36 cf 44 7a 08 0a e2 b6 b7 ac 3d 3d 11 ee 2b 4a d7 98 a3 cc 6d fb c3 e8 93 79 ce 1f be 3f 7c 7e f8 fd f1 fb e3 f7 c7 ef 8f df 1e 56 95 b3 95 a8 78 f1 30 40 e7 08 ad ad 9d 24 cf cd 33 96 73 83 24 21 02 37 c4 08 41 3d f4 e5 05 69 e0 88 1e 4e 8b 23 fb c3 e6 10 8a 28 1c 22 79 d3 a6 ff 00 3d f4 48 80 9d 04 0f 9c a2 c5 2b 6f 18 5d 12 04 71 b6 5e 4f 93 90 f2 c2 26 10 f4 0f 1e 22 01 f3 d9 2b 5e 57 6c 0f e0 af 08 27 7c 07 8d 42 08 11 d0 27 ad 9e 02 7b 10 17 c8 3b 02 1f d6 10 8b e9 10 8e c1 3b fa 05 14 f3 b9 08 28 ba 09 40 fa db 04 08 ca c1 60 81 f3 e5 3b cb 10
                                                                                                                                                                                                                  Data Ascii: =@QtODbS4"rr{o,?lx>+06Dz==+Jmy?|~Vx0@$3s$!7A=iN#("y=H+o]q^O&"+^Wl'|B'{;;(@`;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  47192.168.2.64975535.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC677OUTPOST /wap/api/sellerGoods!recommend_new.action?type=0&pageSize=24&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Origin: https://tiktoktv.cn
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC351INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:53 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC16033INData Raw: 37 66 31 30 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 7b 22 69 64 22 3a 22 32 33 31 32 30 31 30 37 35 31 31 36 32 37 33 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 64 73 49 64 22 3a 22 42 30 37 58 47 50 37 48 54 57 22 2c 22 73 65 6c 6c 65 72 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 62 62 39 31 30 32 66 30 31 38 63 32 32 37 37 61 66 65 33 30 32 38 35 22 2c 22 63 61 74 65 67 6f 72 79 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 34 38 30 39 65 66 39 30 31 38 34 38 30 61 38 61 38 65 66 30 30 30 38 22 2c 22 63 61 74 65 67 6f 72 79 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 73 65 63 6f 6e 64 61 72 79 43 61
                                                                                                                                                                                                                  Data Ascii: 7f10{"code":"0","msg":null,"data":{"result":[{"id":"231201075116273","entityVersion":0,"timestamp":null,"goodsId":"B07XGP7HTW","sellerId":"ff8080818bb9102f018c2277afe30285","categoryId":"ff80808184809ef9018480a8a8ef0008","categoryName":null,"secondaryCa
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC16384INData Raw: 33 2e 70 6e 67 5c 22 20 61 6c 74 3d 5c 22 5c 22 20 64 61 74 61 2d 68 72 65 66 3d 5c 22 5c 22 20 73 74 79 6c 65 3d 5c 22 5c 22 3e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 69 6d 67 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 69 6d 67 74 65 73 74 31 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 67 6f 6f 64 73 2f 32 30 32 33 2d 30 37 2d 31 30 2f 36 61 65 39 34 30 38 37 2d 64 66 30 39 2d 34 63 30 31 2d 62 66 62 64 2d 65 61 34 33 34 39 35 39 62 61 37 36 2e 70 6e 67 5c 22 20 61 6c 74 3d 5c 22 5c 22 20 64 61 74 61 2d 68 72 65 66 3d 5c 22 5c 22 20 73 74 79 6c 65 3d 5c 22 5c 22 3e 3c 2f 70 3e 3c 68 32 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22
                                                                                                                                                                                                                  Data Ascii: 3.png\" alt=\"\" data-href=\"\" style=\"\"></p><p style=\"text-align: start;\"><img src=\"https://imgtest1.s3.amazonaws.com/goods/2023-07-10/6ae94087-df09-4c01-bfbd-ea434959ba76.png\" alt=\"\" data-href=\"\" style=\"\"></p><h2 style=\"text-align: start;\"
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 32 38 2f 31 34 31 63 30 33 39 61 2d 65 64 64 39 2d 34 62 37 62 2d 39 37 38 38 2d 30 64 63 64 63 37 62 37 33 39 33 37 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 34 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 0d 0a 38 30 30 30 0d 0a 30 33 2d 32 38 2f 65 38 61 38 65 36 36 66 2d 64 66 62 35 2d 34 37 31 61 2d 61 61 33 30 2d 66 62 39 64 39 63 39 61 33 34 34 38 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 35 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 32 38 2f 64 32 39 33 31 66 30 35 2d 66 35 62 30 2d 34 39 66 34 2d 38
                                                                                                                                                                                                                  Data Ascii: om/test/2023-03-28/141c039a-edd9-4b7b-9788-0dcdc7b73937.jpg","imgUrl4":"https://mall-test.s3.amazonaws.com/test/2023-800003-28/e8a8e66f-dfb5-471a-aa30-fb9d9c9a3448.jpg","imgUrl5":"https://mall-test.s3.amazonaws.com/test/2023-03-28/d2931f05-f5b0-49f4-8
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 79 6c 65 3d 5c 22 5c 22 2f 3e 3c 2f 70 3e 3c 70 3e 47 79 6d 20 73 68 6f 72 74 73 20 66 6f 72 20 6d 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 66 6c 61 74 74 65 72 69 6e 67 2c 20 73 69 6d 70 6c 65 2c 20 64 75 72 61 62 6c 65 2c 20 62 72 65 61 74 68 61 62 6c 65 20 61 6e 64 20 73 77 65 61 74 2d 70 72 6f 6f 66 2e 20 57 65 61 72 69 6e 67 20 74 68 65 20 72 69 67 68 74 20 77 6f 72 6b 6f 75 74 20 73 68 6f 72 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 73 74 61 79 20 63 6f 6d 66 6f 72 74 61 62 6c 65 20 61 6e 64 20 63 6f 6f 6c 20 64 75 72 69 6e 67 20 65 78 65 72 63 69 73 65 2e 4e 6f 77 61 64 61 79 73 2c 20 67 79 6d 20 73 68 6f 72 74 73 20 61 72 65 20 77 6f 72 6e 20 62 79 20 61 64 6f 6c 65 73 63 65 6e 74 73 20 6f 6e 20 61 20 64 61 69 6c 79 20 62 61 73 69 73 20 69 6e
                                                                                                                                                                                                                  Data Ascii: yle=\"\"/></p><p>Gym shorts for men should be flattering, simple, durable, breathable and sweat-proof. Wearing the right workout shorts can help you stay comfortable and cool during exercise.Nowadays, gym shorts are worn by adolescents on a daily basis in
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 73 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 3f 20 41 6e 64 72 6f 69 64 20 31 31 20 75 6e 6c 6f 63 6b 65 64 20 63 65 6c 6c 20 70 68 6f 6e 65 73 2c 20 31 20 47 42 20 52 41 4d 20 2b 20 33 32 47 42 20 52 4f 4d 20 73 74 6f 72 61 67 65 2c 20 33 33 30 30 6d 41 68 20 62 61 74 74 0d 0a 38 30 30 30 0d 0a 65 72 79 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 3f 20 36 2e 31 e2 80 9d 20 48 44 2b 20 77 61 74 65 72 2d 64 72 6f 70 20 64 69 73 70 6c 61 79 20 73 63
                                                                                                                                                                                                                  Data Ascii: start;\"><span style=\"color: rgb(15, 17, 17);\">? Android 11 unlocked cell phones, 1 GB RAM + 32GB ROM storage, 3300mAh batt8000ery</span></li><li style=\"text-align: start;\"><span style=\"color: rgb(15, 17, 17);\">? 6.1 HD+ water-drop display sc
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 20 6e 75 6d 62 65 72 20 e2 80 8f 20 3a 20 e2 80 8e 20 30 4f 4f 37 30 39 33 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 44 65 70 61 72 74 6d 65 6e 74 20 e2 80 8f 20 3a 20 e2 80 8e 20 75 6e 69 73 65 78 2d 61 64 75 6c 74 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 44 61 74 65 20 46 69 72 73 74 20 41 76 61 69 6c 61 62 6c 65 20 e2 80 8f 20 3a 20 e2 80 8e 20 53 65 70 74 65 6d 62 65 72 20 32 39 2c 20 32 30 32 30 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                  Data Ascii: number : 0OO7093</span></li><li><span style=\"color: rgb(15, 17, 17);\">Department : unisex-adult</span></li><li><span style=\"color: rgb(15, 17, 17);\">Date First Available : September 29, 2020</span></li><li><span style=\"color:
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 66 72 65 69 67 68 74 41 6d 6f 75 6e 74 22 3a 30 2e 30 2c 22 67 6f 6f 64 73 54 61 78 22 3a 30 2e 30 2c 22 75 70 54 69 6d 65 22 3a 31 36 39 31 32 34 37 32 31 32 39 31 32 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 31 36 37 36 38 35 30 31 32 33 30 30 30 2c 22 72 65 63 54 69 6d 65 22 3a 31 2c 22 6e 65 77 54 69 6d 65 22 3a 30 2c 22 73 79 73 74 65 6d 52 65 0d 0a 38 30 30 30 0d 0a 63 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 79 73 74 65 6d 4e 65 77 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 74 6f 70 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 69 73 53 68 65 6c 66 22 3a 31 2c 22 75 6e 69 74 22 3a 22 70 63 73 22 2c 22 62 75 79 4d 69 6e 22 3a 31 2c 22 73 68 6f 77 57 65 69 67 68 74 31 22 3a 30 2c 22 73 68 6f 77 57 65 69 67 68 74 32 22
                                                                                                                                                                                                                  Data Ascii: tEndTime":null,"freightAmount":0.0,"goodsTax":0.0,"upTime":1691247212912,"createTime":1676850123000,"recTime":1,"newTime":0,"systemRe8000cTime":null,"systemNewTime":null,"stopTime":null,"isShelf":1,"unit":"pcs","buyMin":1,"showWeight1":0,"showWeight2"
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 74 65 67 6f 72 79 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 37 35 62 37 38 31 31 30 31 38 37 35 62 62 39 34 30 37 34 30 30 32 30 22 2c 22 73 65 63 6f 6e 64 61 72 79 43 61 74 65 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 6e 61 6d 65 22 3a 22 51 51 48 20 50 6f 72 74 61 62 6c 65 20 4d 6f 6e 69 74 6f 72 2c 20 31 35 2e 36 5c 22 20 4d 6f 6e 69 74 6f 72 20 66 6f 72 20 4c 61 70 74 6f 70 20 46 48 44 20 31 30 38 30 50 20 55 53 42 20 43 20 43 6f 6d 70 75 74 65 72 20 44 69 73 70 6c 61 79 20 49 50 53 20 53 65 63 6f 6e 64 20 53 63 72 65 65 6e 2c 20 4d 69 6e 69 20 48 44 4d 49 20 47 61 6d 69 6e 67 20 4d 6f 6e 69 74 6f 72 20 77 69 74 68 20 53 6d 61 72 74 20 43 6f 76 65 72 2c 20 44 75 61 6c 20 53 70 65 61 6b 65 72 73 20 45 78 74 65 72 6e 61 6c 20 4d 6f 6e 69 74 6f 72 20 66 6f 72
                                                                                                                                                                                                                  Data Ascii: tegoryId":"ff808081875b781101875bb940740020","secondaryCateName":null,"name":"QQH Portable Monitor, 15.6\" Monitor for Laptop FHD 1080P USB C Computer Display IPS Second Screen, Mini HDMI Gaming Monitor with Smart Cover, Dual Speakers External Monitor for
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC11167INData Raw: 69 6f 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6f 75 6e 74 50 72 69 63 65 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6f 75 6e 74 52 61 74 69 6f 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6f 75 6e 74 53 74 61 72 74 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6f 75 6e 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 66 72 65 69 67 68 74 41 6d 6f 75 6e 74 22 3a 30 2e 30 2c 22 67 6f 6f 64 73 54 61 78 22 3a 30 2e 30 2c 22 75 70 54 69 6d 65 0d 0a 32 62 30 33 0d 0a 22 3a 31 36 39 30 36 32 31 38 36 36 31 39 36 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 31 36 37 38 35 33 39 31 38 32 30 30 30 2c 22 72 65 63 54 69 6d 65 22 3a 31 2c 22 6e 65 77 54 69 6d 65 22 3a 30 2c 22 73 79 73 74 65 6d 52 65 63 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 79 73 74 65 6d 4e 65 77 54 69 6d 65 22 3a 6e 75
                                                                                                                                                                                                                  Data Ascii: io":null,"discountPrice":null,"discountRatio":null,"discountStartTime":null,"discountEndTime":null,"freightAmount":0.0,"goodsTax":0.0,"upTime2b03":1690621866196,"createTime":1678539182000,"recTime":1,"newTime":0,"systemRecTime":null,"systemNewTime":nu


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  48192.168.2.64975635.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC677OUTPOST /wap/api/sellerGoods!recommend_new.action?type=1&pageSize=24&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Origin: https://tiktoktv.cn
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC351INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:53 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC16033INData Raw: 37 66 31 30 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 7b 22 69 64 22 3a 22 32 33 30 33 32 32 31 33 34 38 30 36 35 35 34 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 64 73 49 64 22 3a 22 42 30 37 48 35 54 36 4c 42 4a 22 2c 22 73 65 6c 6c 65 72 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 36 65 30 37 38 62 37 30 31 38 36 65 30 38 30 61 33 62 64 30 30 30 64 22 2c 22 63 61 74 65 67 6f 72 79 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 34 36 37 36 61 37 61 30 31 38 34 36 37 64 31 62 37 64 31 30 30 30 30 22 2c 22 63 61 74 65 67 6f 72 79 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 73 65 63 6f 6e 64 61 72 79 43 61
                                                                                                                                                                                                                  Data Ascii: 7f10{"code":"0","msg":null,"data":{"result":[{"id":"230322134806554","entityVersion":0,"timestamp":null,"goodsId":"B07H5T6LBJ","sellerId":"ff80808186e078b70186e080a3bd000d","categoryId":"ff80808184676a7a018467d1b7d10000","categoryName":null,"secondaryCa
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC16384INData Raw: 6d 6f 75 6e 74 22 3a 30 2e 30 2c 22 67 6f 6f 64 73 54 61 78 22 3a 30 2e 30 2c 22 75 70 54 69 6d 65 22 3a 31 36 38 38 33 37 37 34 31 37 31 38 38 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 31 36 37 36 38 35 30 34 38 34 30 30 30 2c 22 72 65 63 54 69 6d 65 22 3a 31 2c 22 6e 65 77 54 69 6d 65 22 3a 30 2c 22 73 79 73 74 65 6d 52 65 63 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 79 73 74 65 6d 4e 65 77 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 74 6f 70 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 69 73 53 68 65 6c 66 22 3a 31 2c 22 75 6e 69 74 22 3a 6e 75 6c 6c 2c 22 62 75 79 4d 69 6e 22 3a 31 2c 22 73 68 6f 77 57 65 69 67 68 74 31 22 3a 30 2c 22 73 68 6f 77 57 65 69 67 68 74 32 22 3a 31 30 33 35 39 2c 22 64 65 73 22 3a 22 3c 75 6c 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78
                                                                                                                                                                                                                  Data Ascii: mount":0.0,"goodsTax":0.0,"upTime":1688377417188,"createTime":1676850484000,"recTime":1,"newTime":0,"systemRecTime":null,"systemNewTime":null,"stopTime":null,"isShelf":1,"unit":null,"buyMin":1,"showWeight1":0,"showWeight2":10359,"des":"<ul><li style=\"tex
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 61 6d 65 22 3a 6e 75 6c 6c 2c 22 73 65 63 6f 6e 64 61 72 79 43 61 74 65 67 6f 72 79 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 37 35 62 37 38 31 31 30 31 38 37 35 63 32 37 66 32 36 36 30 31 32 30 22 2c 22 73 65 63 6f 6e 64 61 72 79 43 61 74 65 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 6e 61 6d 65 22 3a 22 49 46 59 4f 4f 20 59 41 4f 20 4c 31 20 50 72 6f 20 0d 0a 38 30 30 30 0d 0a 4d 6f 62 69 6c 65 20 47 61 6d 65 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 4a 6f 79 73 74 69 63 6b 20 66 6f 72 20 69 50 68 6f 6e 65 20 28 69 4f 53 20 31 33 2e 34 20 6f 72 20 4c 61 74 65 72 29 2c 20 47 61 6d 69 6e 67 20 47 61 6d 65 70 61 64 20 66 6f 72 20 50 55 42 47 47 20 4d 6f 62 69 6c 65 2c 20 43 61 6c 6c 20 6f 66 20 44 75 74 79 20 4d 6f 62 69 6c 65 28 43 4f 44 4d 29 2c 20 57 69 6c 64 20 52
                                                                                                                                                                                                                  Data Ascii: ame":null,"secondaryCategoryId":"ff808081875b781101875c27f2660120","secondaryCateName":null,"name":"IFYOO YAO L1 Pro 8000Mobile Game Controller Joystick for iPhone (iOS 13.4 or Later), Gaming Gamepad for PUBGG Mobile, Call of Duty Mobile(CODM), Wild R
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 6f 6d 2f 70 63 2f 67 70 2f 42 30 37 58 47 50 37 48 54 57 2f 36 31 56 51 5a 75 65 39 61 5a 4c 2e 5f 41 43 5f 53 4c 31 30 30 30 5f 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 36 22 3a 6e 75 6c 6c 2c 22 69 6d 67 55 72 6c 37 22 3a 6e 75 6c 6c 2c 22 69 6d 67 55 72 6c 38 22 3a 6e 75 6c 6c 2c 22 69 6d 67 55 72 6c 39 22 3a 6e 75 6c 6c 2c 22 69 6d 67 55 72 6c 31 30 22 3a 6e 75 6c 6c 2c 22 73 65 6c 6c 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 4b 65 65 70 22 3a 6e 75 6c 6c 2c 22 69 73 43 6f 6d 62 6f 22 3a 6e 75 6c 6c 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 6e 75 6c 6c 2c 22 63 61 6e 53 65 6c 65 63 74 41 74 74 72 69 62 75 74 65 73 22 3a 6e 75 6c 6c 7d 2c 7b 22 69 64 22 3a 22 32 33 31 32 30 31 30 37 33 34 31 34 37 36 35 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30
                                                                                                                                                                                                                  Data Ascii: om/pc/gp/B07XGP7HTW/61VQZue9aZL._AC_SL1000_.jpg","imgUrl6":null,"imgUrl7":null,"imgUrl8":null,"imgUrl9":null,"imgUrl10":null,"seller":null,"isKeep":null,"isCombo":null,"attributes":null,"canSelectAttributes":null},{"id":"231201073414765","entityVersion":0
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 50 65 72 66 65 63 74 20 65 76 65 72 79 20 64 61 79 20 61 73 20 77 65 6c 6c 20 61 73 20 61 6e 79 20 73 70 65 63 69 61 6c 20 6f 63 63 61 73 69 6f 6e 20 6e 65 63 6b 6c 61 63 65 20 73 65 74 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 0d 0a 38 30 30 30 0d 0a 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 53 69 6d 70 6c 65 20 45 6c 65 67 61 6e 74 20 43 68 75 6e 6b 79 20 6d 75 6c 74 69 20 6c 61 79 65 72 65 64 20 53 74 6f 6e 65 20 4c 6f 6f 6b 20 41 63 72 79 6c 69 63 20 50 65 61 72 6c 20 42 65 61 64 73 20 53 69 7a 65 3c 2f 73
                                                                                                                                                                                                                  Data Ascii: color: rgb(15, 17, 17);\">Perfect every day as well as any special occasion necklace set</span></li><li style=\"text-align: s8000tart;\"><span style=\"color: rgb(15, 17, 17);\">Simple Elegant Chunky multi layered Stone Look Acrylic Pearl Beads Size</s
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 48 61 72 64 20 44 72 69 76 65 3c 2f 74 68 3e 3c 74 64 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 3e e2 80 8e 36 34 20 47 42 20 53 53 44 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 47 72 61 70 68 69 63 73 20 43 6f 70 72 6f 63 65 73 73 6f
                                                                                                                                                                                                                  Data Ascii: h colspan=\"1\" rowspan=\"1\" width=\"auto\" style=\"text-align: left;\">Hard Drive</th><td colspan=\"1\" rowspan=\"1\" width=\"auto\">64 GB SSD</td></tr><tr><th colspan=\"1\" rowspan=\"1\" width=\"auto\" style=\"text-align: left;\">Graphics Coprocesso
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 3c 2f 74 68 3e 3c 74 64 20 63 6f 6c 53 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 53 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 3e 42 6c 61 63 6b 76 69 65 77 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 0d 0a 38 30 30 30 0d 0a 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 44 61 74 65 20 46 69 72 73 74 20 41 76 61 69 6c 61 62 6c 65 3c 2f 74 68 3e 3c 74 64 20 63 6f 6c 53 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 53 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 3e 4d 61 79 20 34 2c 20 32 30 32 32 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e
                                                                                                                                                                                                                  Data Ascii: </th><td colSpan=\"1\" rowSpan=\"1\" width=\"auto\">Blackview</td></tr><tr><th colspan=\"1\" rowspan=\"1\" width=\"auto\" style=\"tex8000t-align: left;\">Date First Available</th><td colSpan=\"1\" rowSpan=\"1\" width=\"auto\">May 4, 2022</td></tr><tr>
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 5c 22 68 74 74 70 73 3a 2f 2f 69 6d 67 74 65 73 74 31 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 67 6f 6f 64 73 2f 32 30 32 33 2d 30 37 2d 33 30 2f 65 35 38 36 37 32 34 34 2d 63 33 35 37 2d 34 62 62 34 2d 39 38 39 63 2d 65 61 61 36 37 66 31 66 30 31 36 31 2e 70 6e 67 5c 22 20 61 6c 74 3d 5c 22 5c 22 20 64 61 74 61 2d 68 72 65 66 3d 5c 22 5c 22 20 73 74 79 6c 65 3d 5c 22 5c 22 2f 3e 3c 2f 70 3e 3c 68 32 3e 57 68 61 74 27 73 20 69 6e 20 74 68 65 20 62 6f 78 3c 2f 68 32 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 57 69 72 65 6c 65 73 73 20 45 61 72 62 75 64 3c 2f 6c 69 3e 3c 68 32 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 50 72 6f 64 75 63 74 20 69
                                                                                                                                                                                                                  Data Ascii: \"https://imgtest1.s3.amazonaws.com/goods/2023-07-30/e5867244-c357-4bb4-989c-eaa67f1f0161.png\" alt=\"\" data-href=\"\" style=\"\"/></p><h2>What's in the box</h2><li style=\"text-align: left;\">Wireless Earbud</li><h2 style=\"text-align: left;\">Product i
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 32 38 2f 35 33 36 35 39 39 30 62 2d 39 38 33 65 2d 34 33 32 33 2d 61 32 64 32 2d 39 39 63 36 39 62 33 66 65 63 32 63 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 31 30 22 3a 6e 75 6c 6c 2c 22 73 65 6c 6c 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 4b 65 65 70 22 3a 6e 75 6c 6c 2c 22 69 73 43 6f 6d 62 6f 22 3a 6e 75 0d 0a 35 37 39 64 0d 0a 6c 6c 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 6e 75 6c 6c 2c 22 63 61 6e 53 65 6c 65 63 74 41 74 74 72 69 62 75 74 65 73 22 3a 6e 75 6c 6c 7d 2c 7b 22 69 64 22 3a 22 32 33 30 33 32 31 32 33 34 36 30 30 31 35 37 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 6e 75 6c
                                                                                                                                                                                                                  Data Ascii: mall-test.s3.amazonaws.com/test/2023-03-28/5365990b-983e-4323-a2d2-99c69b3fec2c.jpg","imgUrl10":null,"seller":null,"isKeep":null,"isCombo":nu579dll,"attributes":null,"canSelectAttributes":null},{"id":"230321234600157","entityVersion":0,"timestamp":nul
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC6201INData Raw: 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 53 63 72 65 65 6e 20 52 65 73 6f 6c 75 74 69 6f 6e 3c 2f 74 68 3e 3c 74 64 20 63 6f 6c 53 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 53 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 3e e2 80 8e 31 39 32 30 20 78 20 31 30 38 30 20 70 69 78 65 6c 73 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 4d 61 78 20 53 63 72 65 65 6e 20 52 65 73 6f 6c 75 74 69 6f 6e 3c 2f 74 68 3e
                                                                                                                                                                                                                  Data Ascii: =\"1\" width=\"auto\" style=\"text-align: left;\">Screen Resolution</th><td colSpan=\"1\" rowSpan=\"1\" width=\"auto\">1920 x 1080 pixels</td></tr><tr><th colspan=\"1\" rowspan=\"1\" width=\"auto\" style=\"text-align: left;\">Max Screen Resolution</th>


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  49192.168.2.64976035.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC642OUTPOST /wap/api/seller!list.action?isRec=1&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Origin: https://tiktoktv.cn
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC351INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:54 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC16033INData Raw: 34 62 63 64 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 70 61 67 65 49 6e 66 6f 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 70 61 67 65 53 69 7a 65 22 3a 32 30 2c 22 70 61 67 65 4e 75 6d 22 3a 31 2c 22 74 6f 74 61 6c 45 6c 65 6d 65 6e 74 73 22 3a 31 34 2c 22 66 69 72 73 74 45 6c 65 6d 65 6e 74 4e 75 6d 62 65 72 22 3a 30 2c 22 74 6f 74 61 6c 50 61 67 65 22 3a 31 2c 22 66 69 72 73 74 50 61 67 65 22 3a 31 2c 22 6c 61 73 74 50 61 67 65 22 3a 74 72 75 65 2c 22 6c 61 73 74 45 6c 65 6d 65 6e 74 4e 75 6d 62 65 72 22 3a 31 34 2c 22 6e 65 78 74 50 61 67 65 4e 75 6d 62 65 72 22 3a 32 2c 22 70 72 65 76 69 6f 75 73 50 61 67 65 4e 75 6d 62 65 72 22 3a 30 7d 2c 22 70 61 67 65 4c 69 73 74 22 3a 5b 7b 22
                                                                                                                                                                                                                  Data Ascii: 4bcd{"code":"0","msg":null,"data":{"pageInfo":{"elements":[],"pageSize":20,"pageNum":1,"totalElements":14,"firstElementNumber":0,"totalPage":1,"firstPage":1,"lastPage":true,"lastElementNumber":14,"nextPageNumber":2,"previousPageNumber":0},"pageList":[{"
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC3385INData Raw: 70 6c 79 22 3a 6e 75 6c 6c 2c 22 66 61 6b 65 53 6f 6c 64 4e 75 6d 22 3a 30 2c 22 72 65 63 68 61 72 67 65 42 6f 6e 75 73 53 74 61 74 75 73 22 3a 33 2c 22 72 65 63 68 61 72 67 65 42 6f 6e 75 73 22 3a 30 2e 30 2c 22 6d 61 6c 6c 4c 65 76 65 6c 22 3a 22 22 2c 22 72 65 6d 61 72 6b 22 3a 6e 75 6c 6c 2c 22 73 69 67 6e 50 64 66 55 72 6c 22 3a 6e 75 6c 6c 2c 22 73 6f 6c 64 4e 75 6d 22 3a 36 39 30 39 31 2c 22 69 6e 76 69 74 65 4e 75 6d 22 3a 30 2c 22 69 6e 76 69 74 65 41 6d 6f 75 6e 74 52 65 77 61 72 64 22 3a 30 2e 30 2c 22 69 6e 76 69 74 65 52 65 63 65 69 76 65 64 52 65 77 61 72 64 22 3a 30 2e 30 2c 22 74 65 61 6d 4e 75 6d 22 3a 30 2c 22 63 68 69 6c 64 4e 75 6d 22 3a 30 2c 22 66 6c 6f 77 22 3a 30 2c 22 72 65 63 6f 6d 6d 65 6e 64 44 75 72 61 74 69 6f 6e 22 3a 31 30
                                                                                                                                                                                                                  Data Ascii: ply":null,"fakeSoldNum":0,"rechargeBonusStatus":3,"rechargeBonus":0.0,"mallLevel":"","remark":null,"signPdfUrl":null,"soldNum":69091,"inviteNum":0,"inviteAmountReward":0.0,"inviteReceivedReward":0.0,"teamNum":0,"childNum":0,"flow":0,"recommendDuration":10


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  50192.168.2.64975935.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC361OUTGET /img/banner_02.89b098f4.png HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC303INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:53 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 20449
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"20449-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC16081INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 29 08 03 00 00 00 b4 ae 2b d1 00 00 03 00 50 4c 54 45 ff c5 de 0b 0b 0b 7e 00 00 f8 f7 f7 80 00 00 00 00 00 fa fa fa ff ff ff ed ab 2f f6 f6 f6 ff c4 dd 18 18 18 7d 7d 7d b1 b1 b2 20 1f 22 ed aa 2a 08 07 07 3c 3b 3e ef ad 31 fc fc fc 91 91 92 ff c8 e0 86 85 86 29 29 2b 87 00 00 4a 4a 4a 79 00 00 97 97 97 52 51 53 11 11 11 41 40 40 43 41 44 ec a9 2d ec a9 24 ff c1 dc b3 b3 b3 3e 3d 43 36 35 36 ff c6 e4 76 76 76 15 15 15 ee b0 3b f5 f3 f3 3e 28 1e d0 d0 d0 c0 c3 c3 a7 a7 a8 f0 bc 5b f1 b0 2f f4 b2 30 59 59 58 4b 34 32 60 5f 5f 55 55 55 ff c7 ea 74 00 00 45 2e 21 4a 34 28 ec a8 1c 4e 57 62 24 24 27 f7 f9 f8 1c 1b 1e 2f 2b 2c 37 38 3c 7f 07 04 4b 00 00 6b 6c 6d bc bc bb fe d1 e4 87 0f 0f d4
                                                                                                                                                                                                                  Data Ascii: PNGIHDR)+PLTE~/}}} "*<;>1))+JJJyRQSA@@CAD-$>=C656vvv;>([/0YYXK42`__UUUtE.!J4(NWb$$'/+,78<Kklm
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC4368INData Raw: 04 9d 05 56 13 21 c9 b7 1a 1c 7d db 39 2c 1f 36 58 7b 00 2c 90 8b 80 25 8a ea fd db 4c 6b 42 25 5c 64 14 6d 78 e7 93 ee 6f 19 58 3e df f8 7a 18 1c 16 c8 5d c0 ba cb ee 16 d0 0d 8f 95 67 63 b1 00 58 97 14 84 c1 67 c5 1c 00 0b e4 32 60 2d fc 95 29 b0 3c 1c ab 68 43 07 b0 fc 2a ef 84 1a bd a9 31 47 2e 2f 3a 05 ac 40 70 79 93 03 87 05 72 19 b0 18 a7 dd 49 7a 34 bc 7e 83 c5 9c 99 0e 60 09 7e 47 74 ee 85 9c ba bc 33 c0 8a 8c e7 3d 61 0e 80 05 72 19 b0 d8 a6 dd 69 b4 e1 79 9e c5 96 c2 4e 60 5d 53 39 02 ac 40 64 bb a8 28 1e 00 16 c8 6d c0 7a cc b6 ed 4e 06 63 15 59 dc 07 1a 80 d5 b7 83 35 9e 57 b0 9d 05 60 81 dc 06 2c 71 c9 c3 d8 62 29 37 57 19 84 b1 3a 81 35 e6 8c 84 f3 ae bb 13 f2 3b 02 ac 40 e4 45 31 0c c0 02 b9 b0 87 c5 3a ed 4e da 58 b7 19 4c 4b ee 5c 25 14
                                                                                                                                                                                                                  Data Ascii: V!}9,6X{,%LkB%\dmxoX>z]gcXg2`-)<hC*1G./:@pyrIz4~`~Gt3=ariyN`]S9@d(mzNcY5W`,qb)7W:5;@E1:NXLK\%


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  51192.168.2.64976135.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC569OUTGET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC319INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:53 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC69INData Raw: 33 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 5f 73 65 72 76 69 63 65 5f 75 72 6c 22 3a 22 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 3a{"code":"0","msg":null,"data":{"customer_service_url":""}}0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  52192.168.2.64976235.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC641OUTPOST /wap/api/index!download-url.action?lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Origin: https://tiktoktv.cn
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC351INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:54 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC75INData Raw: 34 30 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2e 6f 6e 6c 69 6e 65 2d 73 74 6f 72 65 2d 31 2e 63 6f 6d 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 40{"code":"0","msg":null,"data":"https://mall.online-store-1.com"}0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  53192.168.2.64976335.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:53 UTC545OUTGET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC319INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:54 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC43INData Raw: 32 30 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 20{"code":"0","msg":null,"data":0}0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  54192.168.2.64976852.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC605OUTGET /type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: ZbsIRGCY41lcFr8G+A7nInLfO6okOE4mTjt6/MLdbXjdkXwAPeVN1Msn6JuU06xbRWQWEHTSN2U=
                                                                                                                                                                                                                  x-amz-request-id: 4V8E3NMF7ZEMW2M7
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:55 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                                  ETag: "b367a1a2939abed5721ba1cf5fd272ac"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 43151
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1541INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 90 b4 70 8b 65 c4 1c f4 42 47 15 da 4f f0 eb 4b 1a 5c ea 7c 59 a9 b4 ad 1f 96 2e 8c 0b e6 c6 a7 a8 56 c6 45 71 7e 1e 76 fe dd 2a c0 0f 9f 3c 57 a8 5d 09 7e c0 fb 15 40 c1 c9 c7 f3 15 f9 ad 3a ea 9a 69 c1 37 df 5f d1 a3 ea aa 42 4d af 7d db e5 fe 47 8e ea 1e 0d d0 34 7d 62 29 b4 ff 00 16 ea 30 c8 08 12 3c b6 ca 5a 6e 30 43 36 39 15 eb ff 00 0f 34 54 d3 34 b8 a2 4b ff 00 b7 45 b8 ba 31 4d b8 04 e7 00 0e 98 e9 5e 29 e2 af 93 53 df f3 10 5f 8c 0e 2b d9 7e 1c 4c ed a2 c0 c3 85 07 18 35 30 69 d4 8c 9a fb 8a ac 9f b3 6a e7 bd e8 5f f2 0d 87 1d 36 d6 85 64 f8 69 89 d2 d3 24 92 09 ad 6a fe 95 c2 3e 6c 3d 37 e4 bf 23 f3 1a 8a d3 7e a1 45 14 57 51 98 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14
                                                                                                                                                                                                                  Data Ascii: peBGOK\|Y.VEq~v*<W]~@:i7_BM}G4}b)0<Zn0C694T4KE1M^)S_+~L50ij_6di$j>l=7#~EWQQEQEQEQEQEQEQEQEQEQE
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1024INData Raw: 51 91 bf 00 6b c4 70 a4 82 57 35 6a df 52 ba b5 70 d0 5e 5c 42 47 4f 2e 56 18 fd 6b 6b bb 58 e2 78 68 49 f3 72 af c8 f5 8b d5 f8 ad a5 5a b2 dc 5a ea 4d 02 1e 09 25 c0 27 d8 56 79 d4 3e 22 ce af b9 ef 17 b1 24 ed 23 15 c4 27 8a 75 60 36 9d 62 fb 6f a1 9d 8d 38 ea f7 72 03 be fe e9 f3 c9 cc a7 9a c2 56 5d 3f 03 b2 96 0a 9b fb 2b ef 3a 1b cb 5f 12 cb 23 2e a1 a8 bc 5b 47 22 6b 81 83 f8 66 b9 3b b8 a1 59 8e 59 26 65 e8 d8 eb 4e 96 68 c9 c9 df 21 3d dd 89 aa ac 43 76 c5 09 c9 bd 59 d8 a8 50 a3 f0 c2 37 f2 1d 04 36 fb c1 b9 76 97 3c f9 69 c7 eb 52 6a 5a 8c d7 97 56 30 9c 2c 31 bf c9 1a 8c 01 9a 85 00 f3 06 79 a5 95 0b 5d da be 38 57 e6 b6 4d d8 f3 65 4e 3e da 3d ee bf 32 3f 10 45 b1 87 1d f1 5b ba 4d a8 3a 42 31 1f c4 6a 97 89 ed cc 5b 73 c9 e0 d7 47 a3 db 1f
                                                                                                                                                                                                                  Data Ascii: QkpW5jRp^\BGO.VkkXxhIrZZM%'Vy>"$#'u`6bo8rV]?+:_#.[G"kf;YY&eNh!=CvYP76v<iRjZV0,1y]8WMeN>=2?E[M:B1j[sG
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 15 52 49 5f 5f 91 f9 f1 ab eb 3e 62 1d b0 4a 9c 60 17 42 3a d7 33 33 ee f9 40 35 f7 76 a3 ff 00 04 cf f8 dd 7c 72 cd a2 ab 37 fd 3d 8c 56 0d ef fc 12 c7 e3 08 25 ae 2f b4 15 6e bf 3d e0 15 92 83 dc ea 58 fc 3a 4e 3c df 99 f1 95 b6 99 77 79 fe a6 dd e5 ff 00 74 56 a5 bf 81 75 fb a2 3c 9d 2e 79 33 fd d5 af aa 1b fe 09 9d f1 56 c4 91 ff 00 09 0f 86 2d f2 78 ce a8 aa 7f 9d 43 ff 00 0e f6 f8 a1 6e 30 3c 6f e1 48 b6 9e 9f db 68 30 7f 3a d1 46 4f 6b 19 3c 76 1d 3f 8b f0 7f e4 7c d0 bf 0e 7c 4c 3a e8 b7 3f f7 cd 32 eb c1 ba de 9e 85 ae 34 d9 e2 5e e5 97 a5 7d 44 3f 60 1f 8a bb 9f fe 2b bf 0c 7c b8 27 fe 27 69 c7 fe 3d 54 6f 3f e0 9f df 13 18 9f 37 c6 9e 13 90 9c 83 bb 5a 8f 9f 6e b4 3a 35 19 a4 33 3c 3a 7a cb f0 3e 57 96 c2 e2 1c 79 aa c9 9e 99 1d 6a b4 91 94 ea
                                                                                                                                                                                                                  Data Ascii: RI__>bJ`B:33@5v|r7=V%/n=X:N<wytVu<.y3V-xCn0<oHh0:FOk<v?||L:?24^}D?`+|''i=To?7Zn:53<:z>Wyj
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC160INData Raw: 8a 47 49 26 8e 79 d0 28 64 5e 0b 83 dc 1c 10 3e 95 5e 0f 88 3e 0c d4 45 c4 b6 f7 96 73 c7 6c bf eb 04 43 e6 27 f8 13 b9 26 bc f2 df f6 a2 f8 5b aa c0 1a 4b 0b d5 58 c7 96 82 5b 05 3b 57 ae 00 dd c0 ab 31 7e d0 df 0b 62 e1 34 fb a8 ca 90 ca 57 4e 51 b4 ff 00 df 55 cc f1 98 55 a3 a8 be f2 7f b0 f3 3f fa 06 9f dc cf 45 3e 24 f0 fc 76 b3 f9 66 d9 9e 18 c4 b3 d9 47 18 69 15 4f 62 bd fb 54 71 f8 ef 47 b6 56 92 fe 48 b4 89 02 ae d5 9c 7e f0 a9 e8 31 fd 2b 80 93 f6 9b f8 67 67 23 4e
                                                                                                                                                                                                                  Data Ascii: GI&y(d^>^>EslC'&[KX[;W1~b4WNQUU?E>$vfGiObTqGVH~1+gg#N
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC7658INData Raw: 21 bd 89 9c 6c 69 3e c2 32 c3 b8 27 75 72 fa ff 00 ed 6f f0 89 ae ad 67 bc b0 d5 ae cd 8c 82 48 53 ec 8b 82 dd 98 fc dc e3 b5 54 31 38 79 e9 19 a7 f3 1a c8 f3 27 ff 00 30 d3 fb 8f 65 8f c7 fe 1d 9a e6 18 20 d4 84 af 29 c2 05 8d b0 7d 89 c7 15 8b ad f8 fe fb 4f d7 d6 c2 3b 72 2d 97 99 2e 12 d0 cc a7 fd 85 60 0f 3f e3 5e 37 7f ff 00 05 11 f8 5f a7 4c eb 0f 85 b5 79 c6 0e 5b c9 8d 32 7d b9 ae 53 54 ff 00 82 a0 78 72 c8 6d d3 bc 03 79 32 af dd 17 17 2a 83 f4 06 ba e0 94 b6 07 91 e6 50 d6 58 79 2f 53 ea 4d 33 c6 f1 eb 5a 8c 56 b6 da 4e aa 8a c4 87 b8 b8 83 cb 44 c7 ae 7a e6 b7 49 c1 3c 81 cf ad 7c 0d e2 2f f8 2a a6 b5 2a 3a e9 bf 0f 74 d8 31 f7 5a 7b 96 7f cc 6d 15 e5 de 20 ff 00 82 a1 7c 64 bb 0f 1e 9d 1e 87 a3 46 78 1e 4d 96 e6 5f c4 9a e9 8e 16 73 da c7 15
                                                                                                                                                                                                                  Data Ascii: !li>2'urogHST18y'0e )}O;r-.`?^7_Ly[2}STxrmy2*PXy/SM3ZVNDzI<|/**:t1Z{m |dFxM_s


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  55192.168.2.64976552.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC605OUTGET /type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: 9Fv44Ca/QeeL06hTdHIpKugA0XKr7Lcs/G1yo72MRc4sA8TAAe+z3IHS0L8B+OzlvJfJfQpRxVQ=
                                                                                                                                                                                                                  x-amz-request-id: 4V866NT7A0Q4RJZ5
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:55 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                                  ETag: "ad3bb72e6cf979df37c56cc70e70710c"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 46207
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC518INData Raw: 8e d1 72 2d 93 07 a6 50 99 0f bc a7 d2 82 4e b6 ee d6 f2 ee f2 49 26 b9 b5 85 89 1c 22 16 18 f6 19 18 ef 59 d3 69 ca 86 47 6d 4b 6b 1f 98 84 81 46 78 ce 39 27 f4 a6 eb 1e 20 78 e5 93 c8 88 9e 72 00 1c 67 d2 b8 ab cd 4a fa 57 28 5f ca dd 81 b5 07 45 f5 fe 74 0c e9 2f 2e b4 fb 55 60 f7 b7 92 31 19 ea 91 ae 4f 5f ba bf d6 b9 dd 57 58 b6 85 02 c3 1c 8c 06 00 f3 6e e4 39 39 c9 db 82 30 6b 22 e4 de 39 dc 54 ac 23 1f 3b 74 ac bb ad a8 e8 1c 6e 39 07 73 65 70 7e 9f e7 d6 81 0e d5 f5 e4 53 28 16 96 b9 19 0a 58 79 84 76 ef 9f 5a e4 75 4f 13 3a 3b 2a 14 b6 51 c1 58 63 08 73 db a7 e1 f9 55 5d 5b 57 2f 23 8c 93 86 e4 05 18 18 f4 ae 57 50 bd 69 0b 9c 6f 27 f8 41 c9 a9 6c d6 2a c3 b5 8d 4f ed 0a df bd 76 de f9 6d ee 4e 58 f7 fa fb d6 0c b3 89 5b 7e 4e 17 38 3f c8 7d 78
                                                                                                                                                                                                                  Data Ascii: r-PNI&"YiGmKkFx9' xrgJW(_Et/.U`1O_WXn990k"9T#;tn9sep~S(XyvZuO:;*QXcsU][W/#WPio'Al*OvmNX[~N8?}x
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 76 b4 bf 58 4b b2 21 05 a3 3d d5 d7 e6 00 1a f9 27 c5 b6 1f d9 7e 2e d6 a2 58 81 64 bf 9c 80 ab 8c 0d ec 78 fc 0d 7d 69 0d bb ea 9a 55 ac d6 d2 6d bb 68 bc d8 5c 76 91 7d 7d b8 af 25 f1 07 84 20 d4 fc 5b 7f aa c8 86 38 af 36 5c 22 b0 fb a5 91 43 7e 4e 18 7e 14 cb bd 8f 0b 7d 3f 54 be 60 15 1f 69 cf 03 8c 8a 69 f0 66 a6 ca a4 b8 b7 8f 38 66 94 f1 fa f6 af 66 d7 6f ac fc 31 6e f0 c3 1c 7b 94 7c cc c0 0c 57 89 f8 e7 c7 5a a6 ad b9 63 08 b6 7f 31 2a a4 2e e2 7f a6 29 36 33 92 b3 f0 c2 eb 3a f4 f1 db dc 14 8a 57 30 bd c4 5f 28 58 cf df 64 f4 62 06 33 d8 10 6b ec 6f 01 78 3f 53 f0 17 c3 6f 02 6a 37 31 3c 5a 6f 88 34 f9 b5 0d 3d 14 05 58 2d d6 e1 96 38 bd f1 13 43 26 ee bf bd f6 c9 f9 ab c2 3e 1b 9e fa d9 2c 20 2c 2f 2e a3 39 72 32 c8 18 63 8f 7e 40 1e f8 15 fa
                                                                                                                                                                                                                  Data Ascii: vXK!='~.Xdx}iUmh\v}}% [86\"C~N~}?T`iif8ffo1n{|WZc1*.)63:W0_(Xdb3kox?Soj71<Zo4=X-8C&>, ,/.9r2c~@
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1024INData Raw: 4c 0c bb c8 63 13 02 0b 75 e1 86 38 fc 6b 93 d6 26 66 9d d1 5b e5 1c 2e 46 0d 6c eb fa 81 b1 de d1 12 64 4e b8 04 9a f3 b9 bc 50 f3 09 65 75 51 85 2c 72 3a 63 b1 fe 74 13 73 e7 df 8d d7 c2 e8 b4 b2 c8 d2 b1 9a 7d 80 f4 c8 2a 80 e3 e8 b8 af a1 3f e0 94 7a 71 b9 f8 c9 ad 5c ed c8 b6 d1 25 62 d8 e8 5a 68 87 f4 35 f2 d7 c5 7b 96 ba 92 c2 26 0c 5c c0 25 7d c3 f8 9d 99 cf f3 15 f6 df fc 12 5b c3 e5 35 0f 1d ea c4 0d b1 da da da 83 ee ef 23 9f fd 00 57 3d 56 b9 5b 36 47 d4 3f b5 a6 aa 13 43 d0 34 bd c3 37 17 32 5d 32 9f 48 d3 00 fe 72 0f ca bc 2f 42 05 34 c8 88 04 6f 5e c7 8f f3 d6 bb cf da 67 5f 1a 8f c5 05 d3 81 06 3d 3a c2 34 2a 7a 6f 91 8b b7 fe 3a 12 bc f3 45 6d a1 ad d9 88 20 ee 00 e3 83 ef 5a 52 56 82 25 ea cd 89 ae 4c 89 85 3f 29 18 c1 53 8e 3b 03 f4 15
                                                                                                                                                                                                                  Data Ascii: Lcu8k&f[.FldNPeuQ,r:cts}*?zq\%bZh5{&\%}[5#W=V[6G?C472]2Hr/B4o^g_=:4*zo:Em ZRV%L?)S;
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1184INData Raw: 23 00 f5 e9 d4 f6 1e e2 b2 b5 9b b7 92 20 09 03 bf 07 d7 af d2 af b6 ff 00 2f 03 71 1d f6 e0 0f ca b0 35 5d d9 57 0e dd 0a e3 a8 fc 78 e8 3d 78 a0 83 92 f1 05 c9 08 f9 c3 33 03 90 a0 01 8f c7 af d7 f1 af 2d d4 77 dc 5f 29 2b e5 10 40 20 57 a0 f8 92 47 79 64 da c1 98 83 9c 0e 0f b0 af 3e 7d 8f 7d 1a e4 2f 4e 9d 47 b1 ff 00 3d aa 64 5c 37 3b df 09 cc 6d 6d d6 50 79 84 87 5f 53 b4 82 3f 1f f0 af d6 8b 79 85 c4 11 ca 38 0e a1 87 e2 33 5f 92 7a 2c 8a ba 5d c6 00 66 f2 5b 07 d0 e3 fc fe 55 fa b9 e1 6b 83 75 e1 9d 22 76 39 32 59 c2 e7 f1 40 6b 9a bf 43 74 6a 51 45 15 ca 30 a2 8a 28 01 0f 35 f1 ff 00 ed b3 a4 6c f1 8f 86 f5 10 31 f6 8b 17 b7 2d 8e 06 c9 33 f8 ff 00 ac af b0 6b e6 9f db 66 c7 cc f0 ff 00 85 ee f0 33 1d dc d0 e4 ff 00 b5 18 3f fb 25 6b 49 da 68 4c
                                                                                                                                                                                                                  Data Ascii: # /q5]Wx=x3-w_)+@ WGyd>}}/NG=d\7;mmPy_S?y83_z,]f[Uku"v92Y@kCtjQE0(5l1-3kf3?%kIhL
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC9000INData Raw: e1 57 61 b7 62 ab b0 63 1c ed db fa fd 6b 9e 3a 9b 07 44 cb 92 ec 36 82 bc 0e 3a 9f 7f 7a d1 6d 4a 4d a8 01 72 cc 70 0a b7 a0 ef e8 7a 50 55 cd 29 a5 c7 97 96 da 84 75 1f 79 46 73 cf bd 61 6b 17 cb 14 59 69 70 e9 f2 91 8c e4 7e 7d 68 fb 68 55 1b c8 77 04 96 00 60 ff 00 fa fb e7 de b9 bd 76 fb cd 79 01 2c 41 3c 60 f3 e9 fe 7d f3 4d b4 82 c7 31 ab cc 66 59 36 e5 c0 24 ab 11 8c 9f 5c 7a f3 54 21 b3 36 fa 6b b3 1f 9a 42 4b 28 e4 fb 7e b5 aa 6d 84 92 86 00 b0 23 69 03 9c 8c e6 aa 78 85 9a 1b 7f 2d 48 40 01 1f 2f e9 fd 6b 16 6a b6 3c de e6 62 ba eb 9d a3 69 1c 0c e3 38 20 fe 1c 66 be 9b fd 9b fc 48 9e 1b f8 a5 e0 2d 51 e4 31 a4 3a bd bc 72 1c 7f 04 87 ca 62 7f e0 32 57 cc 3a b1 c5 dc 5c 60 87 e7 1f 7b 18 3f ca bd 43 c3 17 b2 db e8 29 70 84 89 a1 c4 ca e0 ff 00
                                                                                                                                                                                                                  Data Ascii: Wabck:D6:zmJMrpzPU)uyFsakYip~}hhUw`vy,A<`}M1fY6$\zT!6kBK(~m#ix-H@/kj<bi8 fH-Q1:rb2W:\`{?C)p
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1713INData Raw: b8 2c 80 8c ee 00 60 85 3e bd 79 af d1 4f da 03 f6 55 d3 7e 2c 4a fa d6 87 71 16 85 e2 bd a0 3c ef 1e eb 6b c0 3a 09 94 72 1b 1c 09 17 e6 03 82 18 60 57 c8 7e 2a fd 9d fe 21 f8 4a 66 82 f7 c1 1a 85 c4 63 27 ed 5a 38 fb 6c 0c 3d b6 7c e3 a7 f1 28 ae f8 d5 8c 97 99 36 67 91 19 7f 7a 39 62 c7 a0 03 b7 a1 1f 87 f3 a5 69 23 74 88 fd c0 cd 80 39 39 1f d2 ba bb 8f 05 eb 91 29 12 78 53 c4 31 b3 71 f3 68 f7 18 1f f8 e7 1e 95 5d 7c 25 af 3c 81 2d bc 25 e2 09 5f 3c 13 a5 5c 60 67 83 c6 ca d6 eb b9 1a b3 02 d5 14 1d c5 40 20 e0 00 b9 3c 74 38 ef 9f 5a 9b ed 0b 18 f9 72 c7 24 60 74 e9 f4 ae df 49 f8 09 f1 1b 53 f9 6c fc 05 e2 17 67 39 0f 35 b7 d9 d7 27 de 56 41 8a ec b4 6f d8 c7 e2 e6 af 22 f9 da 1e 99 a3 21 3f 33 5f ea ab c0 fa 42 b2 1a 1d 48 2e a2 e5 67 86 28 0e 32
                                                                                                                                                                                                                  Data Ascii: ,`>yOU~,Jq<k:r`W~*!Jfc'Z8l=|(6gz9bi#t99)xS1qh]|%<-%_<\`g@ <t8Zr$`tISlg95'VAo"!?3_BH.g(2


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  56192.168.2.64976752.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC605OUTGET /type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: tjt0xDAGTESfRB5cwgf8uzoo2zLHAtSckjXaFpYBE2JUoR/LtY3bLUuX5rgol2F82WIwioiiWT8=
                                                                                                                                                                                                                  x-amz-request-id: 4V8CD8BPJG12QATP
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:55 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                                  ETag: "a5941f987a0fe015714bc8b8cde4baff"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 44216
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC608INData Raw: 34 60 b6 ce 40 27 d0 67 ad 42 5a dc 0d bf 8c 5f 0d 34 1f 8c 9f 0c 35 6f 0c f8 8e cd af 74 d9 91 67 02 29 4c 52 24 91 90 ca e8 e3 95 61 83 83 c8 ec 46 2b cc 7f 66 9f d9 db c1 9f 00 ef 75 09 fc 3a 97 97 37 fa 82 88 e7 d4 35 39 c4 b3 79 60 e7 cb 5d aa aa ab 90 09 00 64 90 32 78 02 be 46 f8 a7 fb 64 7c 54 d2 3e 2d f8 8f c9 d6 a6 d0 ed 74 1d 4e 6b 68 bc 3c b1 27 d9 cc 51 39 01 66 52 33 21 91 40 25 89 fe 30 57 03 15 f5 1f ed 0d f1 4f 5c f8 49 f0 53 5b f1 5f 86 ec c4 7a ac 22 d7 cb 37 31 79 82 c1 27 75 0d 33 a9 fb de 5a b7 f1 71 9c 13 c0 22 ac 0f a1 bc 5b 68 b7 11 41 70 07 23 e4 3f 4e a2 b8 7d 5b 5a b4 f0 ae 93 a8 ea f7 d2 18 6c 34 fb 59 6f 2e 65 55 2c 52 28 d0 bb 9c 0e bf 2a 9e 2b e4 0f d9 83 f6 a3 f8 af f1 43 57 f1 07 83 6e 35 88 f5 fd 4a ff 00 46 bc bb d2 6e
                                                                                                                                                                                                                  Data Ascii: 4`@'gBZ_45otg)LR$aF+fu:759y`]d2xFd|T>-tNkh<'Q9fR3!@%0WO\IS[_z"71y'u3Zq"[hAp#?N}[Zl4Yo.eU,R(*+CWn5JFn
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 7f b4 de 81 a3 41 71 ac 45 e0 bd 56 4b 68 6c 35 0b 09 24 16 9a 7c 61 41 ba 79 36 90 12 51 b6 46 0c dc b6 63 00 e3 81 ea ff 00 b5 0f ec 61 1f c7 3d 6f 48 d7 34 3f 11 a6 81 a8 d8 69 f1 e9 4d 06 a5 0b dc 43 34 11 b3 18 ce e5 6d cb 20 de d9 27 70 6c 83 c1 19 20 1e d1 f0 f7 e2 af 86 7e 2f 78 3e 3f 11 f8 5a fc 6a 3a 64 ac f0 48 b2 c6 63 96 29 00 1b a2 96 33 ca b6 08 e3 90 41 04 12 0e 6a 3b a0 11 96 38 95 52 34 18 54 8d 42 aa 8f 40 07 03 f0 ae 0f f6 7f f8 17 69 fb 39 78 02 e7 41 8b 54 7d 6a fe fe e8 de df 5e 98 bc a4 79 36 2a 2a a2 64 90 aa aa 06 49 24 92 49 f4 1e 83 0d bb c8 e1 8c 6f 83 dc 8e 28 03 e0 bf da 0b f6 c9 f8 99 e1 2f 8c 3a e6 87 e1 ab 98 b4 0d 37 c3 f7 bf 65 4b 23 67 1c af 7e 57 69 2d 33 38 27 6c 99 1b 55 36 e1 58 60 92 73 5f 64 fc 64 fd a7 3c 27 fb
                                                                                                                                                                                                                  Data Ascii: AqEVKhl5$|aAy6QFca=oH4?iMC4m 'pl ~/x>?Zj:dHc)3Aj;8R4TB@i9xAT}j^y6**dI$Io(/:7eK#g~Wi-38'lU6X`s_dd<'
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1024INData Raw: b7 ad a8 be 87 3c eb fd 9f f6 96 6d cc e5 02 ef 65 2d 96 f2 cb 6d c9 39 04 1c 57 d3 90 8f 90 a9 18 3e 84 60 8a cc d7 c6 f8 c9 23 ae 28 03 c8 7c 63 ae 69 be 16 d3 6f 35 6d 5e fe 0d 3b 4d b3 43 35 c5 dd cb 84 8e 25 1d 4b 1f c8 01 dc 90 07 24 57 9c 7c 36 fd a6 fe 1b fc 57 d7 df 42 f0 de be f3 6a e1 59 a3 b7 bb b3 96 d8 dc 2a 8c b1 88 b8 1b f0 39 23 83 80 4e 30 0d 63 7e db 7f 0b bc 4b f1 57 e1 29 d2 bc 2e 04 fa 85 b6 a3 0d f3 58 19 04 66 f2 34 0e 0c 6a 49 03 70 2e 1c 06 20 12 98 eb 8a f9 03 f6 6f fd 9b be 25 c5 f1 97 c2 da c6 a1 e1 cd 47 c3 7a 6e 8d a8 c5 7d 73 7b a9 47 e4 e5 63 39 31 a0 27 2e cf f7 78 04 61 89 27 b5 00 7d df e3 5f 83 5e 06 f8 89 ac 5b 6a 5e 27 f0 a6 97 ae 5f db 28 48 ae 6e e0 cc 9b 01 c8 46 20 8d ea 32 70 af 90 3b 0a f6 4f 03 b2 5a c7 15 bc
                                                                                                                                                                                                                  Data Ascii: <me-m9W>`#(|cio5m^;MC5%K$W|6WBjY*9#N0c~KW).Xf4jIp. o%Gzn}s{Gc91'.xa'}_^[j^'_(HnF 2p;OZ
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1093INData Raw: 3c 13 a4 a5 ac fa 88 59 6d 4c 2b e6 18 e0 23 0e 7b 00 0f 00 93 81 5e 7d e0 df 0c 59 78 43 c3 56 9a 55 85 9d b5 85 b4 21 df ec f6 91 88 e2 47 77 69 24 da a3 00 02 ce dd bf 9d 00 69 4c 49 01 41 c1 62 17 3e 95 f9 53 f1 f7 f6 c4 f8 99 ac 7c 50 d7 ed b4 4f 12 5d f8 63 45 d3 2f e6 b3 b4 b1 d3 0a a6 56 27 29 be 56 da 4c 8c db 49 39 f9 46 70 05 7e a4 6a 77 38 8c a8 e0 f7 f6 af 90 be 35 7e c4 fe 11 f8 9d e3 0b bf 11 5a ea 97 fe 1a d4 2f 9c cb 7c 96 71 47 2c 33 c8 7e f4 81 1b 1b 1c f5 24 1c 13 ce dc e7 20 16 ff 00 64 7f 8d fa bf c6 ef 02 ea 32 78 85 63 7d 6b 47 ba 4b 5b 8b c8 a3 11 ad da 3a 6f 8d ca 8e 15 f8 60 d8 e0 e0 10 06 71 5e fb 0c 59 02 b8 3f 82 ff 00 07 34 1f 83 1e 15 1a 1e 80 93 34 4f 29 b8 b9 bb ba 60 f3 5c ca 40 1b dc 80 07 0a 00 0a 00 00 0e 3b d7 a5 5b
                                                                                                                                                                                                                  Data Ascii: <YmL+#{^}YxCVU!Gwi$iLIAb>S|PO]cE/V')VLI9Fp~jw85~Z/|qG,3~$ d2xc}kGK[:o`q^Y?44O)`\@;[
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC8723INData Raw: 72 a4 31 01 70 03 2e 4f 38 a0 0f ac 34 b1 88 97 07 b0 e4 57 c4 7f b6 5f ec 71 e3 ff 00 8b 5f 1a a0 f1 47 84 e2 83 54 d3 35 ab 7b 5b 1b b3 35 ca 44 74 c6 8d 7c b2 ec 18 82 d1 6d c3 fc 99 21 b7 0c 72 0d 7b ef ec db fb 50 78 53 f6 84 b5 bc b7 d3 2d ee b4 5d 7a c2 25 9a e7 48 bf 2a ef e5 13 b4 4b 1b af 12 26 e2 01 e0 15 24 64 60 83 5e ec 8b c8 00 72 4e 3a 50 04 17 10 9b 5b 0b 64 49 19 cc 11 a2 2c 87 a9 2a a0 6e fa 9c 66 bf 3d 7e 37 7f c1 3c d7 c4 1e 36 d4 f5 cf 08 78 9e db 46 b4 d4 6e 24 ba 93 4a d4 ad a4 75 82 47 62 cf e5 48 87 ee 16 24 85 61 c6 71 92 31 5f 48 7c 36 fd a7 e4 f8 8d fb 42 fc 45 f8 67 2e 97 05 ad 9f 87 c4 8d a7 5f 44 58 cb 3f 91 22 43 70 25 04 e0 65 dc 15 db 8c 00 41 c9 39 ae ef 5e 05 f7 73 40 1f 39 fe cf bf 01 ed be 00 78 5a f3 4c 5d 45 b5 6d
                                                                                                                                                                                                                  Data Ascii: r1p.O84W_q_GT5{[5Dt|m!r{PxS-]z%H*K&$d`^rN:P[dI,*nf=~7<6xFn$JuGbH$aq1_H|6BEg._DX?"Cp%eA9^s@9xZL]Em


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  57192.168.2.64977052.217.203.2174432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC624OUTGET /type/2024-07-20/a1e1b3c8-a50f-4b12-9e24-24b8aa13decd.png HTTP/1.1
                                                                                                                                                                                                                  Host: shop-shangcheng-shangchuan2.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: oCua4NmoZv6qSw57YjK+2AD84ZLuWFPg60NMZueO1+pfcqSHCHUrYiARoscoQaysOFJbwaxgmrY=
                                                                                                                                                                                                                  x-amz-request-id: 4V81Q45QY5EBR7TV
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:55 GMT
                                                                                                                                                                                                                  Last-Modified: Sat, 20 Jul 2024 13:50:56 GMT
                                                                                                                                                                                                                  ETag: "5a8141a1e3f9ae20e358558f847715f5"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  x-amz-meta-myval: test
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 204466
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC3550INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c0 00 00 01 3a 08 06 00 00 00 18 ce e4 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 1e 47 49 44 41 54 78 01 ec fd 57 b4 24 59 76 25 88 1d 33 73 ad df f3 a7 55 68 9d 19 a9 ab b2 b4 40 15 54 03 4d 00 0d 36 c0 69 76 63 b8 7a 71 75 73 f5 0c 39 ab b9 38 fc e0 07 fb 67 16 d5 07 3f 48 0e 3f b8 b8 a6 9b 2d 66 06 03 f4 00 28 00 05 a0 0a 28 81 d2 95 3a 33 32 74 c4 8b 78 5a b9 d6 c2 8c 7b 9f 6b e6 cf 5f 64 64 56 66 54 a2 80 8a b2 53 e5 f9 5e 3c 77 37 71 ed ba db be fb ec b3 8f b5 79 e3 65 4f 46 61 49 18 61 84 11 46 18 61 84 f1 b7 17 9e c7 db b2 25 8e ed e8 ef 9d 4e 47 b6 36 b7 e5 9b df f8 a6 bc f6
                                                                                                                                                                                                                  Data Ascii: PNGIHDR:pHYssRGBgAMAaGIDATxW$Yv%3sUh@TM6ivczqus98g?H?-f((:32txZ{k_ddVfTS^<w7qyeOFaIaFa%NG6
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 9d 56 43 ba cd 9a fa 1e e7 b1 dd 1a 40 f7 c6 da 9a 32 ec dd 4e 47 72 85 1c f6 9d d6 82 38 65 d6 6d fb 88 f6 37 64 81 7f 36 23 d4 00 87 11 46 18 61 84 11 c6 87 1c 9e 5f 7e 45 c6 57 1b 34 50 6b 0a b0 46 5f dd 5d b0 b6 04 67 b5 6a 4d ff 4d e0 da 03 cb 9a a0 74 80 b6 62 00 6b 74 57 88 00 c5 76 01 5c 97 97 16 64 0e 6c ed d2 dc ac ec 6e 6c 48 02 80 f3 e9 27 2f e9 6b 63 b1 88 36 ad 38 28 95 00 32 bb 48 f3 77 00 78 4b 32 51 98 94 38 58 58 6a 83 0b f9 9c d4 9b 13 60 6a b1 7d fc 9e 4c a4 64 71 6e 5e 81 a7 47 b9 05 8e b1 5a 3b 90 cd fd 3d e9 e0 78 d2 e9 9c 14 27 27 15 f4 16 01 78 95 20 f5 86 38 ae 94 ca 2f da ed a6 e4 72 19 89 24 a2 a6 ad 33 8e 87 20 9b a2 82 7c b1 20 7d b2 d5 51 47 e6 96 e6 01 5e bb 92 c9 e7 c5 61 61 9a 17 78 17 37 55 e6 91 4a 44 64 e6 cc 71 d9 d9
                                                                                                                                                                                                                  Data Ascii: VC@2NGr8em7d6#Fa_~EW4PkF_]gjMMtbktWv\dlnlH'/kc68(2HwxK2Q8XXj`j}Ldqn^GZ;=x''x 8/r$3 | }QG^aax7UJDdq
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1024INData Raw: 42 4f 50 1b 62 40 91 a6 ea a3 9a a2 57 0b b6 a1 a7 e3 a8 32 00 4f fc 94 bd a8 ce 9a 9d 28 68 bf a5 26 04 ae 61 c6 89 e4 34 39 3f 20 f0 25 88 1a e2 72 01 66 0d 2c 65 e0 bb 83 a1 b6 cc ed 62 ac ae bf 75 55 dd 1d ae 5d bd 2e a5 52 59 d9 eb 64 32 26 cb 74 a4 00 a0 2d 16 0a 32 33 3d 23 49 00 54 07 69 fd 5a 65 4b f6 77 37 a5 87 ad e6 52 69 8c e7 81 32 c7 13 33 05 29 d5 4b 00 fc 09 a9 57 1b 78 7d 44 81 e1 1c 98 e2 28 ce a7 85 71 22 d8 8f c4 1c b5 98 eb b3 78 d1 8b a9 cd 5c b5 de 96 22 16 14 ad 1e e7 d1 50 da d8 5e 22 99 50 b0 56 27 78 f6 8c 37 71 af 17 68 5c 0f 65 00 0a 50 fd da 34 57 0e 25 d1 3a 85 3d 33 c7 b8 58 e3 22 cc 61 46 82 cd 38 7a 86 15 8f 00 c4 6a f7 3a 05 c0 46 da 10 23 80 05 08 0e 74 c4 bc 86 bc ae 8e 6a 7d 87 aa 5b 77 a8 5b 77 30 d6 ca 06 e3 75 6e
                                                                                                                                                                                                                  Data Ascii: BOPb@W2O(h&a49? %rf,ebuU].RYd2&t-23=#ITiZeKw7Ri23)KWx}D(q"x\"P^"PV'x7qh\eP4W%:=3X"aF8zj:F#tj}[w[w0un
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 48 2d 7c f2 0e 8b 96 f8 7f 65 7d 7d c6 95 e0 c6 00 14 4f 8f 7b e5 c4 09 f9 07 bf 35 2d 67 cf 9c 92 ff f8 7b bf 27 07 07 7b 9a aa a7 f7 ac 0b 46 b0 8b e3 8b 4c 16 a4 e7 b9 6a 05 46 af 5f 05 ad 00 56 04 27 1d a4 a4 09 24 2f cd ce 69 53 09 b2 81 bb bb fb 00 99 60 41 c1 a2 a6 d2 59 8c 6d dc a4 d0 3d c3 12 f2 5c 75 21 42 b0 46 12 9e 60 d4 d7 4a b3 13 9b b2 a0 aa f3 ec ab bc 84 c0 89 32 80 c0 1d a0 d3 6b cb ee ce 8e fa f4 be fd e6 15 79 fd e5 d7 a4 56 aa 80 75 8d 28 1b 7a f1 fc 79 39 7b f6 8c 64 d2 29 2c 1a 5a b2 bb b9 a9 2e 02 c4 64 a5 46 db 14 9b f5 6b 00 cb 35 e9 61 cc d9 28 a3 98 cf c8 da d6 b6 34 4a 25 95 59 44 00 dc 23 18 67 7a 29 b3 f5 b3 d3 70 24 9f 2f 82 49 ce 6b 76 60 7f df b4 83 66 91 20 3b 93 45 93 69 9c 63 0c d4 6b 5a 5a ae 2d 7d 80 64 71 bb ba 0a
                                                                                                                                                                                                                  Data Ascii: H-|e}}O{5-g{'{FLjF_V'$/iS`AYm=\u!BF`J2kyVu(zy9{d),Z.dFk5a(4J%YD#gz)p$/Ikv`f ;EickZZ-}dq
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1024INData Raw: ea eb f3 19 1b 63 92 57 d9 03 b3 23 ae af d1 a6 fc 42 cf f8 48 26 e3 f1 ff f2 ff 29 72 81 f0 fc 2a cc 0f f6 f8 bb 7c 11 b9 02 b3 02 e7 f2 bf e1 87 f7 08 e3 60 59 ee 23 ec 4b df 29 7f 57 43 8b 21 44 3e d0 e3 d1 4e c7 7b 84 c7 23 ef ec 7d c6 e1 4d 5a fd 1d e5 21 e7 a7 7f 1c e3 01 43 00 fc d3 15 d6 51 42 eb 47 bd d8 0a fe 3b 9a 08 87 0a 62 ad 9e f7 ab fe a3 00 23 04 11 3d 00 ce 76 bb 8e 9b e9 36 c0 e9 36 00 4a 45 dd 16 f0 a4 2e aa 6c b7 af c6 fa 2c 2a a3 76 92 e9 fd 4a b5 89 d7 56 24 5f 98 90 a5 63 27 c0 f4 e6 d4 26 8a 4d 30 0a f8 3d 05 b6 8f 1a 47 f5 90 ed 0f fc 22 34 1b ef 29 c9 e6 fa a6 54 00 7c 1b 60 c6 58 41 cf 0e 6f 74 09 38 09 f6 92 a0 8c 3a c9 49 b0 9a d4 94 6a 67 2d 3a 3f 00 c8 c5 00 20 98 ba cf 00 48 b3 4d 72 5a 6d a9 86 ea 4e d0 a3 a6 32 93 c5 b9
                                                                                                                                                                                                                  Data Ascii: cW#BH&)r*|`Y#K)WC!D>N{#}MZ!CQBG;b#=v66JE.l,*vJV$_c'&M0=G"4)T|`XAot8:Ijg-:? HMrZmN2
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 89 25 a2 80 47 a2 4d 2b 22 18 c7 84 63 16 0d e9 c9 19 71 31 fe 04 61 bc 2e 9d 7e 17 80 d2 f2 41 b0 49 93 73 5d a4 0c 32 8f 85 ee 0f 9e e1 85 c5 f3 46 ad 95 95 dc 26 53 ce e9 04 40 cb a6 1d af 5f 7d 4b 8b f2 58 78 f7 e2 c7 3e 06 06 b8 20 2f fd f0 87 f2 a9 17 5f 94 bb 37 6f 49 69 67 47 a5 02 9d 76 53 16 16 57 14 00 53 a2 f1 ea 4b 2f cb bf ff 37 ff 56 fe 77 ff e5 7f 29 f1 0c 9b 68 0c 55 07 4e 56 b4 85 f9 53 ae 35 f4 67 1e ec f3 85 27 2e 4b 7e 7a 5e 6e 63 31 71 e3 d6 2d 2d b6 4c e7 d2 c6 12 ef 01 52 cc fa 51 df 83 56 44 af 2d 8b f2 2a cd 9e ec e2 78 4e 9c 3b 27 99 c2 b4 bc fa d6 55 99 c2 62 4c d9 7b cc 2f 3a 73 b0 79 09 37 c9 f9 72 b0 57 c2 b9 3b 3a ee 94 c9 70 51 d3 06 4b 3d 89 39 33 39 39 a1 85 98 5b 5b 1b ba 68 db dd dd 55 0d ee a9 33 67 8c cb 1c a9 5f 64
                                                                                                                                                                                                                  Data Ascii: %GM+"cq1a.~AIs]2F&S@_}KXx> /_7oIigGvSWSK/7Vw)hUNVS5g'.K~z^nc1q--LRQVD-*xN;'UbL{/:sy7rW;:pQK=9399[[hU3g_d
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1024INData Raw: f0 a0 78 e9 81 03 07 64 66 6a 4a d9 b4 0c c1 2a ad d1 e8 21 5b f1 fc 9d 9b 5f 94 d7 5e 7b 5d be f1 6b 5f d5 d4 aa 69 cd 8d 34 73 d8 e6 18 d9 09 30 8b 0e db 8d 2e 28 d3 7f 4a 53 88 59 4a 23 36 fa f7 9a 67 c9 97 83 07 f6 c9 8e 1d db cd 18 64 0b 6a 8f f1 a3 6b 07 7c 10 7c 1e d8 8f 80 72 21 5c 57 66 54 e0 ee a2 d7 1e 75 de 37 ae 5c d5 67 eb 16 1b 26 2c 15 d7 f5 77 9e 02 cc 26 fa de 2a 81 c5 ac 49 44 81 43 a0 20 14 45 a4 18 c7 9c 1f 7c c7 48 24 aa 9c 1f 8c 6c c8 b2 f8 9e a9 fc a7 e7 ba 63 1b fc 94 7c ea 71 f1 3b 3c c2 f0 ee cd e5 93 74 84 90 a2 d5 a4 e8 3d 74 4b 95 16 ec 81 71 bf a3 54 85 b3 1f 02 34 4d 3f 0f f7 d6 4b a6 14 97 f6 26 78 5b a7 c5 d1 4c c6 e8 d5 d3 32 37 3e 2d 49 65 bd 16 26 c7 94 79 9b 91 b7 5e 7f 99 00 25 11 47 51 dc 9c 3e 07 eb 9a 15 29 ca c8
                                                                                                                                                                                                                  Data Ascii: xdfjJ*![_^{]k_i4s0.(JSYJ#6gdjk||r!\WfTu7\g&,w&*IDC E|H$lc|q;<t=tKqT4M?K&x[L27>-Ie&y^%GQ>)
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 66 e9 b0 b0 71 4c 55 9f f1 98 75 ef a6 da b6 42 57 d6 04 37 7a ce eb ba 28 9e 3e 73 96 9e a6 e8 e4 e6 c6 23 5c b8 71 cd 42 19 0b aa 7c a1 27 83 16 b4 7f a0 57 9e 50 96 f6 e0 c1 fd c6 f7 96 ce 00 ae 4d 80 87 5a 6d 87 63 cc b7 8d 0e 68 55 87 f3 da b9 8d ec d2 eb 6f bc a6 9f 79 8e 29 67 b0 b1 cd ca cc 3d fc d0 71 4d 0f 0e 11 64 b0 c5 b6 ed fc 16 b5 1e cc b8 36 db b7 6e 91 1b db b7 c9 7b a7 cf 0a 9b 8a 14 4a 15 17 06 cb ec e2 ef ae 5d bf a9 f7 70 5c b6 29 63 64 ac bb 3c 63 1f 67 59 69 e8 18 d3 eb 59 fa 2e cf 2b 60 66 b2 de b1 ed 99 25 a8 91 31 c0 57 f4 c0 fe fd 2c 40 31 cf 80 2d fc 74 9d 8f 37 c6 3f cb 9b 1d 0f 0c 88 a2 a6 c1 08 99 6f 7d b6 6f dd b8 a6 41 e3 4d 0d 86 d6 cd ef 58 21 bf c8 67 be 49 41 70 0c c1 19 82 11 3f c7 71 15 45 25 27 9e db 52 60 c0 6a e0
                                                                                                                                                                                                                  Data Ascii: fqLUuBW7z(>s#\qB|'WPMZmchUoy)g=qMd6n{J]p\)cd<cgYiY.+`f%1W,@1-t7?o}oAMX!gIAp?qE%'R`j
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1024INData Raw: 9d 28 a2 9c 27 4d 01 22 52 6e b4 42 02 23 a8 8b 54 9f 06 07 6c 2d ba b6 ce 2b 44 ef 51 83 04 cd b9 d2 2b 31 4a 66 f1 d5 d7 5e 97 e7 9e 7e 8a 55 ca b4 d8 0a 2a 7e c3 1b 6d a2 2a f7 44 6a e4 22 6e 20 95 c0 21 d4 3e 97 65 2b 91 b2 46 9b 5e 93 21 98 70 83 8f 77 8b ec f5 35 45 6e ac 4d b7 04 af 59 b4 f6 ef dd 2d a7 4e 9d 62 a3 97 b0 a9 48 89 ce 1b 2e 6f 16 fd 3d 95 99 38 7f e5 9a 5c be 76 53 03 8a 61 73 9d 03 3b b6 7c f6 41 25 93 83 f7 b1 f1 84 f5 5f 36 32 19 b7 12 6c 58 20 59 29 0e 35 80 c4 a4 db 6d e7 45 b1 a0 c7 f3 ac 65 5b 50 0e cc fc 2a ed 71 60 81 b8 b9 de c2 f4 b5 69 de 51 d4 60 a7 43 9e 78 ec 84 fc f0 c7 3f 95 82 e7 95 c3 3c fe 09 ba 6f 11 dc 18 5f d3 d6 96 26 39 7e f4 90 06 b4 51 f3 5c 38 a6 f8 2b 1a 0d bb c4 7d b6 c1 6f 18 14 f9 65 7d 7e 68 2d 68 9e
                                                                                                                                                                                                                  Data Ascii: ('M"RnB#Tl-+DQ+1Jf^~U*~m*Dj"n !>e+F^!pw5EnMY-NbH.o=8\vSas;|A%_62lX Y)5mEe[P*q`iQ`Cx?<o_&9~Q\8+}oe}~h-h
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 08 df 61 58 aa c1 36 cb ea 4e 8c 33 88 e3 94 bd 9d 71 2c e5 fd 88 d1 80 3b 2c 3a 73 cb de c3 61 ba d6 b1 16 63 64 83 34 35 8c f3 46 91 08 8a 54 cc af 4c 75 f6 27 9b 8d 0f 64 cb 96 11 4e be e8 76 84 c9 9e 8b 60 60 8c dd 01 4e 4c 9a 2c a2 c7 95 97 37 df 7e 87 86 fb ed ca 84 04 b6 a5 2c 06 49 c4 36 77 61 80 68 41 69 25 51 1d 98 54 a1 63 ec ca c8 d2 b9 66 a1 8c b8 51 2e 08 48 63 a7 52 61 46 c5 a4 4c 63 ba 50 d2 3f b3 a6 b9 ca 87 0d ba 30 10 13 b2 30 db b6 6d 91 ce 53 1d 32 36 31 65 c1 90 19 dd 45 ab 65 06 b3 86 71 33 38 d8 cf d6 d8 06 44 07 f2 11 06 f6 3d b0 55 cf 67 62 9e 15 8e 45 21 b3 89 02 1d a4 64 c1 3c f9 e8 88 e7 1b ff 67 b2 74 51 d3 f4 c2 45 05 bf 87 7b a1 af 31 15 ef 31 90 05 90 f6 c4 d8 9b 85 4c 70 75 61 61 cd 51 d8 a0 b0 7a 0b ad d1 8c 6e 3e 74 72
                                                                                                                                                                                                                  Data Ascii: aX6N3q,;,:sacd45FTLu'dNv``NL,7~,I6wahAi%QTcfQ.HcRaFLcP?00mS261eEeq38D=UgbE!d<gtQE{11LpuaaQzn>tr


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  58192.168.2.64976452.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC605OUTGET /type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: IOKJfmc5oXF830rpNivp8+CzSWOd+OoDc86kcbtIIghW3uvxzRLiJrGM9OcmQgiRSkf3BWvaBTI=
                                                                                                                                                                                                                  x-amz-request-id: 4V8CA58ECKX2BYGP
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:55 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:34 GMT
                                                                                                                                                                                                                  ETag: "60e10d77ebe5877fc1c9385748e2cf72"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 180465
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1542INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec dd 67 ac 65 59 76 d8 f7 ff 09 f7 dc 9c 5f 0e f5 2a a7 ae ea 1c 66 7a 66 48 cd 0c 29 ce 90 22 45 8e 28 4b b4 24 1b 86 65 08 16 fc c5 80 01 41 80 61 13 06 fc 41 80 3e d8 b0 3f 1b 02 2d 53 c1 22 25 cf 90 93 c8 99 e9 69 76 98 ea ee ea ee ca e1 55 78 39 dd 77 73 3c d9 38 fb de fb aa 7a 28 26 91 0a 73 7b fd 1a d5 55 2f dc 17 cf dd 6b af b5 d7 de 47 0b c3 30 44 08 21 84 10 3f d1 74 f9 f5 09 21 84 10 3f f9 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0
                                                                                                                                                                                                                  Data Ascii: PNGIHDR IDATxgeYv_*fzfH)"E(K$eAaA>?-S"%ivUx9ws<8z(&s{U/kG0D!?t!?$!@B1$!@B1$!@B1$!@B1$!@B1$
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 52 04 cd 03 ea df fd 36 b1 dd e7 c8 bc f4 3c 5a b9 2c bf 20 21 fe 14 24 43 17 42 80 e7 c3 a0 47 bf db 20 08 02 8c 20 a0 7d 70 c0 d6 07 ef 52 bb 76 0d bb e9 32 33 7d 8e 44 71 16 bd 94 21 69 0d e0 70 9d de fe 01 9a 9e 21 56 5c c0 ce 66 f0 ad 0c 99 e2 34 f1 78 0a 77 60 33 e8 b4 b0 3b 2d 02 bb cd e2 d2 02 99 64 8a 78 2c 41 ab dd a6 db ad 13 b3 5b f4 d7 1f 12 56 2a c4 74 9d 30 9d 64 e0 07 34 f7 0f 89 c5 e2 9c fc db ff 39 b9 af fe 1c c4 a4 13 5e 88 3f 89 64 e8 42 7c 9a 05 01 74 ba d0 68 40 bb 4b d0 ae f0 e0 e3 ab 78 03 9f 54 a6 48 b7 ae d3 cf 9e e5 d4 a5 33 a4 8c 2c ed 6e 97 7e a7 41 7d e7 16 8d 8f de a4 b1 fa 00 cd 48 72 e1 8b 3f 4b ee d9 67 58 dd 7b cc a9 cc 6b f4 fd 90 5a a5 43 22 13 67 e5 e5 e7 49 ce e7 49 b8 3d d6 6e dd 22 e9 f4 28 cf 95 c9 c6 8b b4 5b 4d
                                                                                                                                                                                                                  Data Ascii: R6<Z, !$CBG }pRv23}Dq!ip!V\f4xw`3;-dx,A[V*t0d49^?dB|th@KxTH3,n~A}Hr?KgX{kZC"gII=n"([M
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1024INData Raw: 7b 7f d2 26 63 26 35 35 5d d0 bd 39 fa 38 f9 04 b9 c0 7e a0 9d 3d 20 a8 ea cf cc c4 25 50 97 12 11 d1 b8 52 66 da 6a 81 8a 17 71 9c 22 f1 25 46 42 22 8f 23 a8 c0 37 80 a2 d8 10 ec a4 e3 88 65 43 1b 5e 0d a3 d1 18 08 49 f1 4d 32 89 4c 2c 14 86 1e 90 fa 1e 6a b9 cf 19 25 05 56 59 96 9b d7 ab d5 d0 d2 3e f2 87 3d dc fe e3 bf 86 ae 87 b8 37 35 85 d0 0f 38 b0 52 49 ca cf 71 ea 70 74 2e a8 af 19 66 19 6a a3 21 b6 57 d7 70 ed 4b 5f 81 3f 54 f0 d3 1c 83 6c 84 56 ad 81 7e 28 30 0e 43 64 24 bd 59 17 68 2f 4e f3 bf db cb 2b 08 32 89 99 f6 1c ee 3d b8 07 39 3b 8b 9f fd 8f 7e 13 67 3f f9 0a 6e bd fa 2a a6 a7 da 18 2c df c7 f2 df bc 86 e1 ad bb a8 1d 5d c4 fd 41 07 2d 0f 98 9e 99 c5 ea dd 65 dc fc d6 d7 f0 ec d9 e3 f8 b9 9f fc 71 6c f6 3b b8 f2 ed cb f8 9b ff e3 9f e1
                                                                                                                                                                                                                  Data Ascii: {&c&55]98~= %PRfjq"%FB"#7eC^IM2L,j%VY>=758RIqpt.fj!WpK_?TlV~(0Cd$Yh/N+2=9;~g?n*,]A-eql;
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 12 e6 3e e5 be 3a f1 49 b0 02 22 b8 f7 ce 1a ec 52 21 a0 b3 c2 c4 32 e6 b5 49 1d 4e 8f 53 64 7a 00 2f 6b a0 56 6f 71 0f 7e fb 9d cb cc e3 b0 f8 c9 cf 20 5c 58 fc d1 33 9e ff 3f 58 87 a0 b8 1f 91 95 0c 87 d8 5d b9 83 db 5f fd 2a 7a f7 ee 31 78 4d 51 a9 9c e8 40 3d e3 b2 98 3c 42 59 ca 48 45 d9 78 ca a5 58 93 99 a7 5c 62 57 da 10 c0 30 32 5d 56 00 3e 3c 0f 6b 7b e7 ee 94 14 40 b7 12 b8 b3 9f f3 d4 8f 18 c3 4a 69 12 ae e4 29 2b d9 92 28 4a 8f 55 d7 3c 29 c0 82 89 63 e8 7d ec f0 63 01 75 95 ef b4 35 77 5c b0 54 c6 e0 65 a4 35 9d e5 08 07 29 b2 ed 1e 86 49 8c a9 e3 4b 98 5d 9c c7 a8 d3 45 e7 e1 3a 13 73 84 b3 6d 7c ee 1f fc 32 9e 7d e1 45 a4 83 31 a2 de 90 45 59 88 be 35 52 a4 2d 97 63 a0 33 0c f3 14 09 9d 73 f2 23 52 22 a7 c4 28 4f 19 bb 20 2d ad 5d 52 f3 90
                                                                                                                                                                                                                  Data Ascii: >:I"R!2INSdz/kVoq~ \X3?X]_*z1xMQ@=<BYHExX\bW02]V><k{@Ji)+(JU<)c}cu5w\Te5)IK]E:sm|2}E1EY5R-c3s#R"(O -]R
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1024INData Raw: fd 90 8e 9b d9 7c 26 37 ea a6 20 8b 71 14 65 c9 4c f8 f8 4c d6 a1 90 d3 8d 99 7b 26 53 64 14 b1 32 65 d2 dc f6 e2 38 e2 57 a6 bf 6a 67 d9 4b 67 a8 8a f2 b5 31 04 9e 0b f1 51 a0 6a ec bb 29 c0 68 70 82 2a 93 bd e8 62 e9 c9 ef f5 41 06 18 fb 3c f7 c0 25 ac dd 33 d9 b8 72 59 8f b6 00 3a 02 b6 51 56 11 e7 c8 c7 39 34 8d 51 91 21 e3 2a 8b c9 88 94 2a ca 01 f6 1c a8 c2 c0 69 8b 7f a0 0a 0c 95 da 15 23 b4 25 02 ba b6 8e 43 db b2 d0 91 a3 2c d4 bd b4 05 64 79 5e c1 c4 c5 da f6 5c 71 31 4e b5 fc bc 6e d2 a0 4a e3 5b 31 e0 8e 1d d0 92 fd c0 b6 5e 38 1b b6 aa 5b 9e 4f c0 49 6d 95 b5 cc f5 e3 cc 9a 02 92 dc 80 9d a4 65 0f 24 a1 16 c3 75 20 78 14 89 58 de 60 25 69 39 b4 74 54 a6 c5 e5 36 69 98 e1 1a b7 a3 5c 76 2f 52 79 bd 56 6b f0 eb 3b 0d 6e 6d 3f 33 dd 23 51 14 71
                                                                                                                                                                                                                  Data Ascii: |&7 qeLL{&Sd2e8WjgKg1Qj)hp*bA<%3rY:QV94Q!**i#%C,dy^\q1NnJ[1^8[OIme$u xX`%i9tT6i\v/RyVk;nm?3#Qq
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: 50 67 64 5b 2b 25 4d 8b 60 d7 05 e7 b4 67 41 79 ce 1c 49 1b 08 58 c2 17 5d 31 40 36 9b e5 04 d8 f1 c4 eb bd ce 5d 97 bd 05 3d 11 c1 ec 63 15 6d e6 51 28 b7 97 46 51 da 53 4c 73 ce e4 d4 b3 2c 67 72 17 92 36 33 81 54 62 c0 65 ae b5 50 18 4f fb 6e a5 2c 2b 08 ec f8 94 cd ca 9c 13 b5 2e 44 9a 91 42 9f 3f 57 c6 06 50 b8 cf 68 9b c5 26 81 b7 ba f2 f6 fd 72 66 4a df 67 79 59 e4 b0 46 18 b9 9a 2c 11 0b 53 d6 14 d6 f8 3a 87 ca f3 dd 15 72 b1 a2 44 6f 4b e3 c2 8d 33 da df 09 9b d1 b9 32 33 ed bb dc 56 15 e0 1e e3 9c 20 07 31 01 7c 52 94 23 55 b8 38 e6 76 03 8f 9a 49 db 22 82 79 4f 8d 7a c3 94 de fd 8c ab 01 ae 7a e5 8e 49 3f a7 c4 b2 97 1b 20 26 13 24 79 9e 95 fa 15 05 71 92 bb dc a5 da 1e 8a 69 10 b7 07 3f c8 18 9a 0b 00 58 e4 48 9b 4a da 5e 50 9b 79 cc ff c7 de
                                                                                                                                                                                                                  Data Ascii: Pgd[+%M`gAyIX]1@6]=cmQ(FQSLs,gr63TbePOn,+.DB?WPh&rfJgyYF,S:rDoK323V 1|R#U8vI"yOzzI? &$yqi?XHJ^Py
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1024INData Raw: ba e4 91 2b 40 c3 1a d1 bc 07 e1 15 c8 54 cf 84 b8 a9 17 e9 4d 34 a3 1d b1 d0 a4 24 4a b7 7a 3a 61 b9 49 f9 05 93 c6 51 8a f4 d5 64 33 3c 74 79 90 fb a8 79 de fa a4 26 98 ff 9b 9e 51 dc 1b c2 f2 b0 83 86 c5 f0 50 9e 73 42 b9 ee 3f 5d 0a 11 49 64 41 9e 38 4e 3f 1a 19 15 30 4b cf f4 d8 69 24 ce 88 40 aa 81 73 d2 2f fb 4c 6e 73 e6 c3 ef 12 41 4e c0 8a 59 d7 2f c7 d5 d4 f6 ef 32 c0 7a 65 50 7b bf 1c ba 84 ae 75 6a 0f d9 cf 60 71 1e d3 fd 75 e6 1e 1d 3f fb 14 dd 09 64 b8 38 ad f8 63 bc 55 bb f3 1a 22 e6 d3 1c f9 d7 d9 e7 dd be de db ea b1 24 e5 d2 d7 c9 0a b6 43 6e 8c e4 65 09 36 39 f3 71 26 d5 28 f3 3e e2 fa 62 4a d2 30 97 1a 81 b4 cb ce f0 47 36 72 99 ac 50 09 c3 7c 18 31 4c 4a f8 23 2a 53 97 6a 8b 9b 1a 57 cd 11 2f c5 79 af 30 e9 55 f2 65 a7 5d 69 30 83 14
                                                                                                                                                                                                                  Data Ascii: +@TM4$Jz:aIQd3<tyy&QPsB?]IdA8N?0Ki$@s/LnsANY/2zeP{uj`qu?d8cU"$Cne69q&(>bJ0G6rP|1LJ#*SjW/y0Ue]i0
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: f9 ec dd 90 c8 83 b9 db 4b ef 69 22 b0 05 f1 8e bf f7 e0 1c 3e 0e f8 c5 bf fb d7 f8 ec 2f fe 08 17 35 f0 9d ef bc 87 07 0f 57 28 6a 27 8d 15 3f 57 ab 73 5a c8 de 17 a9 de eb 9b 1b 69 dc 99 bf 2f ee 83 54 00 79 8d 7a 15 a2 30 8d 98 e6 12 ed f9 63 14 67 e7 ff d1 cf f1 7f 4e d7 5d 41 ff 96 57 d5 76 78 f2 9d ef 63 7b ef 91 14 94 ab eb 4b 3c f8 e0 09 fe fb ff e9 7f c0 cf fe e4 cf f0 93 1f ff 05 ce 1e fc 10 e7 f7 cf d1 ae 6b bc 78 76 80 9b 76 58 d5 51 1d c3 38 58 f0 ff d1 38 83 f3 83 0f 56 7f ca ec cc 24 fe d4 33 16 1d 28 0f 2e 81 aa 9c 84 85 08 73 95 1f 94 61 14 fb d8 9b 37 9f e3 f2 c5 27 b8 7e f5 2b 4c bb 1f e1 fe d3 f7 51 ad ce 51 ad ce 50 b1 31 70 6a 95 6a f3 9c 32 be 67 85 c0 12 23 39 95 78 61 34 27 e8 d7 4a bf ec ea 12 52 17 4a 63 f3 ce d2 64 f0 ef 16 62
                                                                                                                                                                                                                  Data Ascii: Ki">/5W(j'?WsZi/Tyz0cgN]AWvxc{K<kxvvXQ8X8V$3(.sa7'~+LQQP1pjj2g#9xa4'JRJcdb
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1024INData Raw: c4 80 9f ce 45 81 be 2f 15 16 be 84 a9 39 45 3b c4 59 8d ae b7 56 15 20 36 7e 1c 61 73 b7 6c ba c2 17 5f dc 7a a5 90 ea e7 64 45 1a a1 8d 1d 5b a5 aa 9f 81 20 0d 61 2d a5 d4 06 9e 12 e2 18 a9 37 b9 ca fd 5a 84 b2 84 ab fa 14 31 06 57 e4 08 e5 10 c5 64 82 6c 34 d1 a6 44 a3 51 e3 ae 84 ef 8d 14 3e c9 24 72 37 2d 98 f9 ce 60 17 92 35 2f e5 85 c6 68 f3 3a db a0 55 d0 fb a9 6b d4 67 67 a8 9f 3d 05 4e 8f b1 78 fa 05 43 e8 7b ef bd 89 d1 bb 6f 71 0a 5f 3d 7d 0e 24 95 b0 fd 7d c9 21 2b 3c 99 bb 39 cb 0c 93 6e b5 65 3a 07 47 41 f1 1c 5b 20 af 16 0b 76 9d a3 77 50 ec 8e 61 8a 1c 95 29 c9 f8 97 7d ff f3 26 45 43 46 55 a1 80 61 9f 86 9a a5 6d 57 c7 d7 3b ae 0a fa 4b 3b 28 2d eb 92 3b 59 ba 83 63 37 5f 53 2e 7a 5d 23 a5 22 40 7a 4c 2a dc ad 2e 13 a3 69 39 5b 8a 26 3c
                                                                                                                                                                                                                  Data Ascii: E/9E;YV 6~asl_zdE[ a-7Z1Wdl4DQ>$r7-`5/h:Ukgg=NxC{oq_=}$}!+<9ne:GA[ vwPa)}&ECFUamW;K;(-;Yc7_S.z]#"@zL*.i9[&<
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: f2 46 51 d4 89 5c f7 1a 2f a2 c4 6a b2 13 f5 ea f1 3c c4 53 01 bb ae 39 b6 f3 e9 dd 40 e6 cd 1a 41 32 ba 16 e9 78 04 41 f7 d7 36 68 6a 9e e9 20 fe 68 6f db 15 12 b5 43 05 4f d5 42 5c 24 f9 15 5d 53 26 3a 28 2a aa 21 8a 83 54 2f 4f 85 ef f5 ad 39 45 00 ac 7e 52 56 91 08 fe d1 36 bc 50 84 05 21 8a 9e e7 82 9a 88 66 5a 8c 7e ac 36 80 06 6b e6 1f 37 37 91 67 92 a5 5d 63 6a d4 fc 29 da c2 1a de 8b 47 84 45 9c f4 d8 db 20 fa 1b 68 83 cc 76 ae 88 12 48 35 10 ea 1a 5c c7 14 18 be bf 5a f1 6c a0 84 bc 66 61 51 4d cf b1 ba bc c0 70 ef 00 83 bd 1b c8 46 bb fc f5 14 f4 24 3c 14 fa a1 19 fb f8 93 41 8f d9 f8 cc d7 cc 8a 35 c1 a3 fb 54 b5 69 e5 2b 93 de 47 5b 61 75 76 86 f9 b3 a7 68 9e 3e c5 e5 67 1f a3 5d 9c e1 ce 07 6f e2 f6 fb df 40 bb 3c c6 f4 f4 0b 98 f6 94 ad 82
                                                                                                                                                                                                                  Data Ascii: FQ\/j<S9@A2xA6hj hoCOB\$]S&:(*!T/O9E~RV6P!fZ~6k77g]cj)GE hvH5\ZlfaQMpF$<A5Ti+G[auvh>g]o@<


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  59192.168.2.64976652.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC605OUTGET /type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: AvwQRY2miU9Cc3LmrQtiYykegM+LPfPtbx2HRi0qIUTge9wiBvChugbCklg3+XI286ruNMlLJ6Q=
                                                                                                                                                                                                                  x-amz-request-id: 4V8055V4HXBWACAJ
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:55 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:17 GMT
                                                                                                                                                                                                                  ETag: "0527d1653d7ad2d9fce0c6e3e6ff3f8d"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 17300
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC8493INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC8807INData Raw: 55 90 e4 29 ea 05 41 2a ef 5a 90 3d a7 4a bf 5d 53 4c b5 bc 4c 6d 9e 30 f8 1d 8f 71 f9 e6 ad ad 71 7f 0b f5 03 36 93 71 64 c7 2d 6d 2e e5 07 fb ad ff 00 d7 ae cc 1c 50 02 4f 09 96 23 b4 e1 d4 ee 43 e8 47 4f f0 fc 6a 7d 3e ef 6b c3 30 1b 41 ea 3d 3d 45 30 1c 54 31 2f 97 3c f1 ff 00 0e 43 81 f5 eb fa 8a 18 1d 78 39 00 8e 94 b5 5b 4e 97 cd b3 8c 9e a0 62 ac d6 25 85 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 32 66 db 0b 9f 40 69 f5 1c eb ba 09 07 aa 9a 00 e4 2e ce e8 80 fe f3 a8 fd 6a cb 1e 4d 53 bc 6d b0 a3 74 02 45 3f ad 5a 2d c9 ad 88 10 9c 9a e4 be 25 df 7d 9f 41 8e d9 4f cd 75 28 53 8f ee 8e 4f f4 ae b2 bc df e2 35 c7 da 35 d8 2d c1 f9 60 8b 24 7b b1 ff 00 eb 52 19
                                                                                                                                                                                                                  Data Ascii: U)A*Z=J]SLLm0qq6qd-m.PO#CGOj}>k0A==E0T1/<Cx9[Nb%Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@2f@i.jMSmtE?Z-%}AOu(SO55-`${R


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  60192.168.2.64976952.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC605OUTGET /type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: IItNASlGsJAmw+h40dnRE/iVGrvfs6mtHJsgNf7JpIHK3HwsMX/3CP/xdqGtxlFue/E4RtgFd1o=
                                                                                                                                                                                                                  x-amz-request-id: 4V805345P2GF17C1
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:55 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                                  ETag: "6a85f34af56b3c034d5137d4ec807895"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 49034
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1543INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC16384INData Raw: cc 40 c5 00 4e 41 35 1c 92 ac 63 2c 76 a8 19 24 f0 07 e3 da bc 93 e2 17 ed 25 e1 af 05 45 2a 25 da 5c 5c 27 6c 8c 57 ca 7f 12 ff 00 6d 4b bd 65 e6 b7 84 c2 96 dc f1 e5 ac 98 1e b8 3c 63 d4 f5 e9 41 6a 2d 9f 79 8f 13 69 2f 73 e4 2e af 66 f3 f4 10 25 ca 33 13 f4 eb 56 26 d6 20 b3 18 99 9c b6 3b 21 18 af c8 cf 12 7c 7a d3 d2 da 4d 4f 5a 81 23 19 db 04 31 de 9b 28 e5 27 a0 72 11 82 83 d8 ed cf 07 90 01 cf d4 ff 00 b1 95 af c5 3d 72 ce db c7 5e 20 bd 9f c2 9e 06 bf b7 6f ec ef 06 5d 3c 97 73 dc 02 48 13 bb 49 9f 25 7e 50 54 29 f9 81 24 80 36 8a 5a 95 ca bb 9f 5f 49 e2 b8 bf 82 26 61 eb 50 3f 8b f6 9e 20 3f 89 ac 66 73 26 31 b0 00 06 76 8e fd ff 00 a5 42 e0 8e ca 7f 0a 41 ca 8d ef f8 4c 4f 7b 62 47 d6 9c 9e 37 b5 0d 89 21 95 7d c7 35 ca 4e ae 08 fb a3 db 1d 6a
                                                                                                                                                                                                                  Data Ascii: @NA5c,v$%E*%\\'lWmKe<cAj-yi/s.f%3V& ;!|zMOZ#1('r=r^ o]<sHI%~PT)$6Z_I&aP? ?fs&1vBALO{bG7!}5Nj
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1024INData Raw: a5 18 ec 8f 31 f8 9b a6 5e 45 1c 3a c5 b2 f9 fa ae 86 56 0b bd 81 9e 49 6d 80 0b b9 81 2c 70 bb 43 02 e1 59 96 5d c4 64 b5 5f f8 71 ad 8b db 89 34 c8 c7 9e 97 6a 2f ad 16 35 49 4b 67 cc 56 00 32 81 bb cc 90 15 69 77 47 1a bc 8d 8d c5 4d 74 3a a2 da dc 15 92 48 12 5d 36 65 1a 6c ab 19 8e 68 8a 49 21 31 a0 28 a7 3f ba 90 aa 88 a3 c2 b8 04 79 a4 aa d7 89 68 4f 37 86 75 5b ad 3e f9 51 6e 34 1b d0 cc 97 31 93 1b 41 b8 c6 c1 83 8f 98 18 64 3c 30 19 c8 18 ec 7d fc 2c be b7 85 9d 07 ab 8e df d7 f5 b9 f2 39 82 fa 86 3e 9e 2e 3f 0c f4 7f e7 fd 76 3d d3 c4 f7 7f 62 33 4c 80 34 2e 9e 7c 0a 26 c4 22 35 0d 36 76 b8 66 08 02 5e 38 0c 19 cb b8 61 85 02 b0 af 17 c9 bd 48 0e e9 d2 29 16 c6 23 6f 0a b9 06 36 01 51 41 93 1e 66 cb 1c ac 6a c5 54 b8 69 32 cd 5b f7 d3 01 a4 45
                                                                                                                                                                                                                  Data Ascii: 1^E:VIm,pCY]d_q4j/5IKgV2iwGMt:H]6elhI!1(?yhO7u[>Qn41Ad<0},9>.?v=b3L4.|&"56vf^8aH)#o6QAfjTi2[E
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC15360INData Raw: e6 d2 0a e6 91 c2 f2 eb 5a 76 f2 eb f3 ec 79 5f 84 7f 64 7b cd 46 de 3b 9f 16 78 92 2d 12 1c 80 da 7e 93 17 da ae 14 76 05 b2 88 0f be e6 c7 a7 af b2 78 43 f6 7d f8 69 e0 79 62 bb b2 f0 cc fa a6 a9 08 2c 2f f5 eb b7 9b b1 ea aa ab 17 3d 30 54 fa 64 d5 05 f8 cd a1 13 ba ee fa 7b 12 8b bf 6d e5 b4 96 e4 05 e8 0e e8 c9 c1 dd 9e 1b 6f 61 d2 9c bf 12 74 89 27 b5 45 d6 34 cf 36 ed d4 40 12 e1 49 62 b9 76 0a 39 24 90 00 e4 0e 4a f0 c7 8a ce 55 2a 47 a1 dd 4e 8e 12 7a 73 46 4f d5 7e 5a 1e 83 36 a4 60 11 45 69 b2 1b 78 b0 c8 b1 95 8a 30 15 d0 a8 4d b8 3f c2 a3 0b 8e a0 9e 82 b1 66 88 5f a4 d1 35 cb dc 92 be 50 76 60 ac 77 22 a2 90 9f c3 9c 70 4f 52 f8 ec 6b 8d be f1 6d 8c 37 2f 1f f6 8d 8c 25 94 c4 c6 5b b4 c8 23 e6 52 cb 9e 3f 74 0e 39 39 3e bd 4e 6a fc 46 d0 66
                                                                                                                                                                                                                  Data Ascii: Zvy_d{F;x-~vxC}iyb,/=0Td{moat'E46@Ibv9$JU*GNzsFO~Z6`Eix0M?f_5Pv`w"pORkm7/%[#R?t99>NjFf
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC1184INData Raw: 11 c9 db f9 d7 c4 7f b6 a7 ec ee ef a2 eb 3a fe 8d 6b ba c2 fa 37 6b ab 78 c7 30 5c 11 90 f8 1d 43 3a c7 cf 6c 66 be df 20 13 c8 07 b5 53 d4 ec e0 bf b3 9a de ea 28 e6 b6 95 19 25 8e 50 0a 32 91 82 18 1e a2 b0 ad 49 55 5e 6b 63 ab 0d 88 78 69 f3 74 7a 35 dd 1f 8d fe 17 22 7f 01 47 23 60 b4 52 81 22 81 9d b9 2c 72 47 d5 d7 8e c6 ab 4b 03 08 da 3d ad bd 82 04 fd e3 70 ea 40 18 c3 0d b8 6d a7 a1 af a7 7e 33 fe cb b7 df 0a 35 cd 72 f3 42 89 ae bc 15 ac ee 74 20 92 fa 6d c9 62 e5 1c 7f cf 36 6c 61 ce 46 49 0d ce d3 5f 39 6a 5a 63 42 ce 76 88 dc be ec 4c 98 cb 63 24 31 ea 71 f3 b1 0d 93 b5 72 7f 86 be 57 15 49 c2 ac 9b 5b ea 7e 89 97 62 23 5b 0d 05 17 7b 2b 18 97 64 0d f2 bc 41 95 3c c7 c3 96 94 a2 ec f6 41 fc 2f 83 97 c7 27 20 d7 b6 fc 0a fd 93 bc 43 f1 85 22
                                                                                                                                                                                                                  Data Ascii: :k7kx0\C:lf S(%P2IU^kcxitz5"G#`R",rGK=p@m~35rBt mb6laFI_9jZcBvLc$1qrWI[~b#[{+dA<A/' C"
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC9000INData Raw: a7 1b 48 6d dc 25 9c cb 64 44 80 84 70 3c ce bb b7 74 60 7d be e8 18 f6 a8 6e a4 72 8a a6 5d fb 49 00 6e dd f3 0f 95 73 90 4f 38 3f 28 18 6d c4 12 0e 29 1a 37 78 dc b1 62 51 99 19 a3 5f b5 09 13 cd 2e 36 90 d8 88 92 de 64 87 6b 12 d2 31 59 57 ac 8e 01 23 a3 fe d7 f6 6d a8 65 31 84 da af 11 9d a1 c1 24 2b 36 04 99 8b 7a 07 5d ec 4c 27 76 36 d5 19 d1 04 4a 55 d7 6a 21 02 5c c4 51 46 3e 6f 9b 38 00 e1 0e 32 54 1d bc 00 d5 33 4a 92 5b 3f 9a ca f6 ea af 89 51 a6 50 23 25 95 d4 15 72 bb 36 99 0b 6d 4d a5 90 28 18 ae 84 f4 39 5e 85 83 71 6c b1 b4 e4 42 83 cb 08 ee 5d 43 6d 27 21 53 21 b7 0e 57 e7 72 08 65 60 08 00 61 2e 5e 68 ec ee 7e 68 ed ed 90 be f3 10 59 2d 11 40 f9 dc 32 f9 e9 80 1c 00 31 83 b8 8e 29 4d e5 c4 1b 9c 5c 5c 42 c1 73 24 c2 63 16 c3 21 c9 57 38
                                                                                                                                                                                                                  Data Ascii: Hm%dDp<t`}nr]InsO8?(m)7xbQ_.6dk1YW#me1$+6z]L'v6JUj!\QF>o82T3J[?QP#%r6mM(9^qlB]Cm'!S!Wre`a.^h~hY-@21)M\\Bs$c!W8
                                                                                                                                                                                                                  2024-09-29 06:11:54 UTC4539INData Raw: 23 e0 ed 55 51 c9 24 6e e0 64 b7 a1 c5 38 c7 51 4a 49 6c 63 59 f8 72 e7 56 96 39 75 77 44 1f f2 c6 c2 d8 18 e2 0c 7e e8 f9 f3 b8 f3 fc 5c 0c 71 5f 49 7e cd df b2 d6 bf f1 e3 51 59 2c 60 1a 47 85 60 71 1d d6 bb 24 2c 17 a9 25 21 07 89 25 ed 91 84 5e 32 79 50 7d 9b f6 6b ff 00 82 7e ea 3e 20 36 ba f7 c4 94 9b 47 d2 17 63 c5 a0 c6 e4 5d 5d 80 a3 99 c8 ff 00 56 a7 fb 83 0e 79 ce 30 2b f4 1b c3 9a 06 9f e1 ad 2a db 4c d2 ac e1 d3 f4 eb 58 d6 28 2d 60 40 91 c4 83 80 aa 07 ff 00 af d6 bd 3a 58 67 2b 39 9f 35 8c cc d4 13 a7 45 dd f7 31 3e 17 fc 34 f0 f7 c2 8f 0b c1 a0 78 6e c1 2c ac 62 c3 33 64 34 93 be 00 32 c8 dd 59 9b 1d 4f a6 00 00 57 60 00 5e 83 14 00 17 38 18 cd 2d 7a ab 4d 0f 95 6d b7 76 14 51 45 02 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2
                                                                                                                                                                                                                  Data Ascii: #UQ$nd8QJIlcYrV9uwD~\q_I~QY,`G`q$,%!%^2yP}k~> 6Gc]]Vy0+*LX(-`@:Xg+95E1>4xn,b3d42YOW`^8-zMmvQE(((((


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  61192.168.2.64977235.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC677OUTPOST /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Origin: https://tiktoktv.cn
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC351INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:55 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC82INData Raw: 34 37 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 6d 61 6c 6c 5f 6d 61 78 5f 67 6f 6f 64 73 5f 6e 75 6d 62 65 72 5f 69 6e 5f 6f 72 64 65 72 22 3a 22 39 39 39 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 47{"code":"0","msg":null,"data":{"mall_max_goods_number_in_order":"999"}}0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  62192.168.2.64977652.216.39.574432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC594OUTGET /pc/gp/B07XGP7HTW/81fwoaIeEOL._AC_SL1500_.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: SI77gHZI5sTjzJbtme7H0Zk5YkYFqs3WTE6sE6Y+9rnyPlLyI5OZvsbaj79DEdG2LkKeXWze81M=
                                                                                                                                                                                                                  x-amz-request-id: 2CZCDQX6BA67J7S1
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:56 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 02:33:56 GMT
                                                                                                                                                                                                                  ETag: "ddcaef2c6aac08fffa6008f8116d4863"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  x-amz-meta-sha256: 805c8fc4de4d9c9903f475acad7422ecf82ac2ccf5bf0a442a1686d1f3fa2026
                                                                                                                                                                                                                  x-amz-meta-s3b-last-modified: 20231026T130616Z
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 237068
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC15743INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 05 dc 03 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 2f 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 03 05 01 02 06 08 07 09 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"/X
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC16384INData Raw: 95 93 56 59 1d e6 b3 60 ac b4 ab b1 2a e5 5c 30 b6 f0 9f a1 56 b5 36 c0 00 00 00 07 96 bd 4b e5 b3 e2 11 45 b9 6e b6 da 16 11 66 61 78 98 50 e7 ab 5c aa 19 b9 ac 70 8a d6 96 e4 a2 b6 ab e9 4e 67 a2 e6 ba 02 93 a4 a2 e9 ce 79 9a 9b d3 9c ea 78 de cc 5e 44 af 8a 1b 05 e5 19 b0 ac fb 91 e9 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 0b e6 3f d1 4f 1c 9f 3a d1 77 8a e9 94 b7 39 7b 9e 77 a0 2b 2d d7 6c a5 e8 79 5b b2 92 fa 92 d4 a5 bd e7 7a 33 94 b9 ac be 39 9b 84 1e 2a f7 52 cc ed e4 da 32 26 95 98 af ad b5 44 92 27 d0 3f 41 ed 2b 2c c0 00 00 00 0f 2f fa 83 cc 27 c1 74 65 70 b2 8f 05 ca b9 d8 ad d2 68 ce 6a 92 fe 84 b2 75 4b 22 ba c9 37 0a ee 97 9f 68 a7 eb b9 fb 11 1b 8a fd 09 dd 85 d3 97 e8 f9 8b f1 2e 81 46 ca c9
                                                                                                                                                                                                                  Data Ascii: VY`*\0V6KEnfaxP\pNgyx^D>?O:w9{w+-ly[z39*R2&D'?A+,/'tephjuK"7h.F
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC1024INData Raw: 13 a2 e0 3c cc 43 47 17 98 2e dc 2a f2 0c f1 2e b7 d3 d0 d4 67 89 27 bc f5 7d a0 e6 c6 9e d2 99 31 ec b4 c1 f7 8f 92 90 5b e4 b5 e4 f3 40 22 13 73 c9 3f fd 71 fa fc 43 6d 91 da 14 3f 2e 9d 30 df 06 66 4b bb a0 31 83 19 ad b9 66 d0 a5 36 d9 5f 9c f4 c0 6c e5 6c 01 95 6c 2e 8e 9a f7 08 15 2c 30 fc a5 73 18 50 83 b4 30 cc 5e d4 84 ad 19 90 8d 44 60 37 59 f9 bd 8d 36 fd c1 d9 b5 d9 36 ca 51 6b 7c 8a bf 38 0a 1e 06 50 00 16 c0 15 4a 57 5d 88 99 40 1b ef a8 65 42 b8 35 eb d5 d2 c8 2d 9a f9 59 e1 d7 83 14 f4 8a f0 e3 e0 3f f9 3d 40 44 ef 3b d4 d7 81 75 2b b5 e4 f7 1f a9 fa 0f d1 86 b4 13 5f 83 56 63 8e e6 7c 1b af 99 94 f3 17 da 66 3e 09 a6 f7 18 a0 ab 13 1d 77 50 62 0a 98 80 61 d3 93 d3 f5 68 b1 f4 d7 a9 29 82 d7 88 d3 78 a2 b6 25 74 62 6b 29 c6 ba ee e1 40 b9
                                                                                                                                                                                                                  Data Ascii: <CG.*.g'}1[@"s?qCm?.0fK1f6_lll.,0sP0^D`7Y66Qk|8PJW]@eB5-Y?=@D;u+_Vc|f>wPbah)x%tbk)@
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC16384INData Raw: 99 90 f2 7e 83 e9 f8 fa 7c 7d 70 f2 b3 1b 1e 98 5a 3c c6 39 e7 ee 99 4e d7 2c 6a 62 ff 00 97 ee 6c 1e a3 39 54 1a 23 59 31 01 a6 db 2a 5e 40 63 2e e8 77 40 42 f1 e2 11 2e 57 7d b1 aa 12 7d 3c b4 55 7d 47 40 ca 44 00 58 88 45 cc 4c dd 8e bd 26 c9 5d 01 86 ba 67 83 52 f9 90 4f f5 07 84 f5 f0 6c 1b b4 1f 40 49 8c 22 58 a9 9b 51 13 b7 07 ab 1c c1 8d ce d3 d2 1e 9d bf 87 1c d4 f4 89 53 78 d3 81 32 61 25 b6 9b df 04 a0 ee 03 03 d8 e4 ff 00 8a e4 db b7 84 c9 ea 62 43 fa 7c d0 ef 9f 24 18 89 db 5d ca 1a 6c 59 40 24 4f 57 fe 4a f7 d4 38 ca 29 75 0b 33 63 e8 88 34 ee 6b 56 9e 19 1b 6b 0c 10 b1 b1 57 1f e0 29 1c c1 d2 2e 13 62 08 93 fd 35 8e f2 b3 4f 1c b7 87 24 3d a7 55 ac 5e a8 39 db 55 f6 f4 8e c7 60 7e 21 d4 30 99 2a de f1 9e 9a 99 5d 57 58 48 6d 4c c0 71 6f c6
                                                                                                                                                                                                                  Data Ascii: ~|}pZ<9N,jbl9T#Y1*^@c.w@B.W}}<U}G@DXEL&]gROl@I"XQSx2a%bC|$]lY@$OWJ8)u3c4kVkW).b5O$=U^9U`~!0*]WXHmLqo
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC1024INData Raw: d0 4a c5 dd 6d be 21 15 3e 45 08 47 68 fc b1 fe 1c 3c a5 07 e2 7c 1a 35 3b 77 6f 6b 4b ef 79 3d f1 b8 53 08 fd b3 aa ed d3 7d b2 18 fc 62 e5 75 d5 23 12 33 1b 5e b5 c9 aa 31 d2 78 a1 7a 6d 8e c3 c5 d3 d4 65 8c bf b6 c1 15 9b 54 99 bd 30 e0 cc 60 75 d2 97 1b 89 90 76 32 ba 5e 62 af 85 26 88 9f 89 e4 bf d6 df ed 86 78 8e 6e 71 d4 62 f6 69 8c 9b 6b 7b 62 a2 67 61 d5 16 97 19 d5 d8 8d 55 1f a8 a4 c0 17 d5 34 cf d2 c6 55 62 50 d9 0a 82 b1 c1 2d 3c 38 4d 8c ca a7 43 7c 85 49 88 64 f5 23 eb d7 0b 03 8e a7 4f a9 30 5d dc 71 3e d5 98 7a 6a 37 e0 f1 0f 71 f4 3c eb 1b b9 fe 1c 3c ac 63 66 1e df 4b 1d e5 ea 0c 03 93 79 bd d1 87 49 ae 35 6d f1 d7 ed 90 ec a7 25 c1 7e 9b 68 9b 00 26 55 bc ab 14 70 fb e3 5b 52 57 39 00 2d ae 96 a6 35 8c a6 f8 2b 90 4c 6a 34 b5 ce e4 6a
                                                                                                                                                                                                                  Data Ascii: Jm!>EGh<|5;wokKy=S}bu#3^1xzmeT0`uv2^b&xnqbik{bgaU4UbP-<8MC|Id#O0]q>zj7q<<cfKyI5m%~h&Up[RW9-5+Lj4j
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC16384INData Raw: 8e 5e a2 50 97 9e 18 0a 62 72 50 5a 38 c5 e3 3a e6 b6 75 58 76 2c d3 c3 de af 3e de 97 d4 26 3d 81 5d e6 0b 84 51 10 fe 22 11 62 1e 91 d4 2b e1 fe 67 fc 6a 84 c9 ee 6f d6 7e 98 7d ab 3e 0d 1e f0 7b 66 cb 70 0d 43 6d fe 66 5e 44 6e d3 ed 72 c0 a5 20 99 87 ee 4c 15 b3 6b 8c 31 da 66 b3 8d 5a 63 b6 d0 c3 a8 79 8c 0b 6b c5 56 43 02 1b 11 d4 13 a0 bf 15 5c 31 e8 b5 61 9c fe e2 c1 76 6f 18 e3 9c c3 a9 5a 30 1a 9a bb 53 7f 02 79 69 fd f4 ff 00 6c f3 93 fb 50 8a 22 7c c4 f7 75 12 6d 66 5c 80 5c 4a 5c 6d 32 e8 02 c7 4e 13 56 0d ea 4c 9e f3 3c 30 ea 26 1d b5 69 83 fa da 64 e1 05 3f f5 e3 b6 d7 71 1c 0d 88 3e 1f ee 8e 48 4e 59 48 18 c4 52 77 69 e1 ea 3f 7b 87 9e 22 dd 88 c2 70 75 87 b9 83 ec 9f 1c bf b9 bf 82 e7 87 ec 21 ed c9 ee d3 ed e4 ca e0 d0 be f3 37 c4 ec bc
                                                                                                                                                                                                                  Data Ascii: ^PbrPZ8:uXv,>&=]Q"b+gjo~}>{fpCmf^Dnr Lk1fZcykVC\1avoZ0SyilP"|umf\\J\m2NVL<0&id?q>HNYHRwi?{"pu!7
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC1024INData Raw: 89 d0 ea 2b 39 81 2d e2 60 42 b2 41 4a 3f 42 cb cc 30 a2 b8 9d 05 aa b9 a4 ee e4 d5 77 34 cd 32 3b f0 3c ec 6a 94 ac 59 2a 30 9d 46 73 3c 8f 9f 23 f0 3a 14 9a 76 fe 28 a5 12 e5 ac 2f 43 bc 89 e8 69 65 35 1a a4 2c 97 23 9f 93 41 c8 a3 9b 43 e1 51 64 20 9e 43 7d 4e f1 2a 50 47 11 04 b8 cb 33 53 08 c8 a2 4b c8 9d db ea 6a b8 8f 0b f6 b7 29 72 97 31 fd 48 2f 78 59 6c 3e af 64 d2 d2 3b ca 6f 31 7d 44 2c b5 2f 73 54 9f 91 7d a4 41 3f 05 ed 0a 1b 15 9a 19 85 64 c6 0a f8 78 28 33 24 32 b3 2d 33 a1 68 72 23 9a cc d0 a9 c0 de 82 89 31 da 86 9b 38 ad 23 91 d1 a4 53 fa c7 bc b2 f0 f2 2c fe 9b 93 7f 51 24 ac 2c 96 62 dd cd 22 34 ee 23 12 31 51 4d 2d 81 1e 42 c8 f8 52 18 1c e0 51 58 9d 05 9a 8a 6a 1a 57 c9 43 40 b2 d8 59 bf 07 22 5c a1 75 42 dd ac 29 8a 08 e3 4e 52 28
                                                                                                                                                                                                                  Data Ascii: +9-`BAJ?B0w42;<jY*0Fs<#:v(/Cie5,#ACQd C}N*PG3SKj)r1H/xYl>d;o1}D,/sT}A?dx(3$2-3hr#18#S,Q$,b"4#1QM-BRQXjWC@Y"\uB)NR(
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC16384INData Raw: 34 98 be 63 a3 4b 71 5e 38 86 53 b7 74 82 30 92 61 6e 90 49 a2 a9 a6 e2 b4 8c 7b c6 a1 64 2c cd 62 5f d7 b1 f1 0e 34 85 f2 14 43 53 59 21 a9 c5 98 a9 39 99 1a 42 f9 17 32 5d 53 b7 88 74 42 a3 bc 34 b4 c4 f6 8e ea e0 e4 64 ce 45 45 6a 1a 5b 23 6f 93 4f 52 99 17 da 43 4b 79 0b 24 90 a2 62 19 17 a8 fb 15 33 fa 0a 67 02 d8 5a fa 43 a1 c9 a9 c7 59 60 49 6a 35 4c 77 a0 ce 22 56 82 49 64 6a fb 9f f9 17 cc d1 39 5e ea 3c fd 04 93 88 c2 b4 e3 8e dd 97 e7 1a 7b 26 44 28 aa 3b 9a 94 56 b0 b2 1d 46 16 e2 9a 4f 89 21 94 82 97 b0 db 9a 4a ca 86 81 c6 59 9a 9d 4e 4a 26 a2 e8 a6 aa 94 30 bd bc 47 91 64 3b b1 a9 3f d8 cf c8 bd 50 d1 e6 53 03 0d b1 de 73 4b 60 bd 84 e8 2d 84 b5 0a 95 c4 32 c2 b2 41 0c c3 1e 1e 22 95 d8 ac 32 52 45 0d 3d 4c 18 ac 37 73 49 aa e5 93 93 91 ce
                                                                                                                                                                                                                  Data Ascii: 4cKq^8St0anI{d,b_4CSY!9B2]StB4dEEj[#oORCKy$b3gZCY`Ij5Lw"VIdj9^<{&D(;VFO!JYNJ&0Gd;?PSsK`-2A"2RE=L7sI
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC1024INData Raw: ce fc a1 32 81 14 4e e1 70 69 7f 05 0d 04 53 9e 3d 3a 80 00 1a 72 04 e7 73 99 d5 c1 14 64 9f 94 c6 84 58 5f ef 10 96 33 ae 13 68 a8 c1 22 1f 91 1a 24 65 31 73 36 a6 18 84 3f 28 e7 65 d4 37 80 73 81 15 e9 31 54 1e bc f3 10 55 0b 48 67 76 21 0c 34 09 c3 2e 20 87 c6 e3 4a 0c f6 be 90 40 8c fc c2 4c 24 fa c3 e6 73 0d e2 6d 4a 90 b3 82 9f a4 20 08 86 4f c2 11 79 60 e7 ce 60 84 af 7b 98 cc 94 fd 27 94 44 de 0b 9e 54 a9 93 4f 52 88 0a 41 36 e1 00 71 14 79 8e 1c 49 e3 a9 9c 6c 42 07 d3 3e 10 cc 92 24 85 94 52 4e 2f d1 10 c2 de fe 25 48 76 df 03 c1 99 20 37 8d 7a bb 84 05 48 e5 e6 0c e4 8d 19 b5 31 01 f0 40 8d 76 30 7d 61 de fb 0e 8f 1e 0c 70 09 cb b6 20 de 87 80 5f a1 2f 6f 1f 83 08 47 20 22 bc 47 bf 7c 20 c0 41 6f 10 15 a0 db 87 0a 9e 47 e4 40 3a ad f5 18 38 6e
                                                                                                                                                                                                                  Data Ascii: 2NpiS=:rsdX_3h"$e1s6?(e7s1TUHgv!4. J@L$smJ Oy``{'DTORA6qyIlB>$RN/%Hv 7zH1@v0}ap _/oG "G| AoG@:8n
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC16384INData Raw: 96 a4 34 eb 16 34 00 d1 7e 07 11 7c 59 1a ac f3 13 94 df 41 00 0c 92 57 47 70 38 30 ba b6 20 49 22 45 ec 1f 1d ca a3 25 1c bf 98 e2 d6 45 75 d4 3f 54 ed 98 e9 49 60 c4 22 30 30 10 8e 4e ce 88 88 b0 b0 31 04 66 6a bf 5c 36 8c d7 ac 77 90 0e 20 32 a2 cc 0c 7b c3 41 17 57 8e 20 40 0e 01 0b 27 64 c6 57 09 50 c3 18 19 41 e0 63 08 0c 02 8c 09 df 94 a7 07 42 ea 1c 0a be a3 99 8d 90 3e 25 a7 47 e1 ff 00 e0 25 00 17 19 21 01 d5 ac 9d 40 96 f8 0e 63 94 c8 d1 98 0f 22 c1 8a 90 20 03 6f 6e 20 92 07 4c 9d 3d 21 91 ae 8b 27 b3 30 20 e9 91 73 0c b5 59 c4 04 f2 16 bc 46 0a 07 49 60 94 46 87 10 12 49 36 a0 07 2b ba 30 01 bd 70 d7 52 fc d8 a8 48 55 9e 5a 11 80 82 80 4a e0 c3 6e a0 90 54 34 3f 78 7b 48 02 f5 58 94 21 e8 69 9e 4f 52 c3 82 db 7f 81 1c 11 5d 59 be d0 0a 45 17
                                                                                                                                                                                                                  Data Ascii: 44~|YAWGp80 I"E%Eu?TI`"00N1fj\6w 2{AW @'dWPAcB>%G%!@c" on L=!'0 sYFI`FI6+0pRHUZJnT4?x{HX!iOR]YE


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  63192.168.2.64977435.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC679OUTPOST /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=0&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Origin: https://tiktoktv.cn
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC351INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:55 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC55INData Raw: 32 63 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 5d 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 2c{"code":"0","msg":null,"data":{"result":[]}}0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  64192.168.2.64977135.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC569OUTGET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC319INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:55 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC69INData Raw: 33 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 5f 73 65 72 76 69 63 65 5f 75 72 6c 22 3a 22 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 3a{"code":"0","msg":null,"data":{"customer_service_url":""}}0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  65192.168.2.64977735.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC657OUTGET /css/chunk-471c7830.cd704402.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:55 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 1252
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"1252-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC1252INData Raw: 2e 69 63 6f 6e 2d 74 69 70 73 2d 62 6f 74 74 6f 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 39 35 37 70 78 3b 6d 61 72 67 69 6e 3a 35 32 70 78 20 61 75 74 6f 20 31 30 37 70 78 20 61 75 74 6f 7d 2e 69 63 6f 6e 2d 74 69 70 73 2d 62 6f 74 74 6f 6d 2d 69 74 65 6d 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 69 63 6f 6e 2d 74 69 70 73 2d 62 6f 74 74 6f 6d 2d 69 74 65 6d 20 69 6d 67 7b 77 69 64 74 68 3a 33 38 70 78 7d 2e 69 63 6f 6e 2d 74 69 70 73 2d 62 6f 74 74 6f 6d 20 73 70 61 6e 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 7d 2e 69 63 6f 6e 2d 74 69 70 73 20 2e 69 63 6f 6e 5f 73 70 61 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 38 70 78 3b 63 6f 6c
                                                                                                                                                                                                                  Data Ascii: .icon-tips-bottom{max-width:957px;margin:52px auto 107px auto}.icon-tips-bottom-item{flex-direction:column}.icon-tips-bottom-item img{width:38px}.icon-tips-bottom span{font-weight:500;font-size:12px;margin-top:15px}.icon-tips .icon_span{font-size:58px;col


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  66192.168.2.64977335.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC657OUTGET /css/chunk-492ced6d.8fe95911.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:55 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 1118
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"1118-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC1118INData Raw: 2e 63 6f 64 65 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 64 65 2d 62 6f 78 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 2e 63 6f 64 65 2d 62 6f 78 3e 2e 63 6f 64 65 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 33 30 30 25 3b 6c 65 66 74 3a 2d 32 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 6f 64 65 2d 62 6f 78 3e 2e 63 6f 64 65 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 63 6f 6e
                                                                                                                                                                                                                  Data Ascii: .code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-con


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  67192.168.2.64977552.216.39.574432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC594OUTGET /pc/gp/B07V3DF1QP/51G8uW4FLLL._AC_SL1010_.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: S5/0YDDWvjs2BKODXqjWf0J82rQUlybH/1e5o2NjZQj9OwjI+v5SgqgFZqBv4RoxcqvnOOC1ppE=
                                                                                                                                                                                                                  x-amz-request-id: 2CZEZQ8FGQB1AQXR
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:56 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 02:20:51 GMT
                                                                                                                                                                                                                  ETag: "933feffc6f87b5e835ebcefde5c5c67c"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  x-amz-meta-sha256: 8680fdf2f0e12092efe3d61a6df35efeeb6658f49e10a7397687c7f378021bd3
                                                                                                                                                                                                                  x-amz-meta-s3b-last-modified: 20231029T132225Z
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 45111
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 03 bc 01 f3 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 08 02 01 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 7c 8c e7 65 18 2e 57
                                                                                                                                                                                                                  Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5|e.W
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC475INData Raw: 61 49 99 aa 2e 54 2a f9 6c ad 94 f2 4b d6 ac d6 e9 39 30 ae 3f 9f 44 f9 4c 42 db 5e 05 98 e9 b0 1e ee 8a 39 09 76 5f 0a 04 2b 06 23 d9 91 81 93 02 86 e0 84 03 25 70 ac b2 cd 28 ef 2f ac 03 31 fc da 3b 30 48 97 0e cf 06 4a e4 79 ce 27 9e e7 b6 af 56 6a 5c 4a bc cb 4e d3 5e 98 57 db eb 27 1f 67 52 ee 2b fd bd 2a de 49 2c 15 a1 07 b1 6d 4d 75 f0 ca 73 cc 7e d2 fa 48 cc 3f cd a6 6f dc c4 1f b9 56 25 16 e0 6d 2d 07 d0 97 93 65 ef 8d 35 61 46 3a 37 7e 4c 7f 14 a5 0e 21 d5 b1 f6 f9 ad 9c c4 d6 3a 9e 75 5a 03 69 16 55 a7 d3 b5 74 85 3e e1 2f a9 f9 c1 ef fc c8 fb 5c 34 a1 f0 c4 46 4d 96 c2 d9 18 03 81 93 7e 98 d7 61 61 a7 ac 93 92 14 46 70 b9 66 bf c4 5e d3 8e 94 5f bc 6d 24 46 b4 20 c9 4f 15 b2 b7 dd 2a d5 25 a3 7a 67 f2 cc 33 53 52 86 fe 7d 3d b9 45 b2 5a bb 90
                                                                                                                                                                                                                  Data Ascii: aI.T*lK90?DLB^9v_+#%p(/1;0HJy'Vj\JN^W'gR+*I,mMus~H?oV%m-e5aF:7~L!:uZiUt>/\4FM~aaFpf^_m$F O*%zg3SR}=EZ
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC16384INData Raw: a0 71 d7 38 9a 9d 40 0b 98 7e 06 66 9b 51 be b8 9e c1 2c 3f 8e 23 5b b0 99 56 a4 ad a0 91 ad 0c c0 c0 41 ec 71 cc de a0 72 2c cc dd 33 04 b0 1d a7 16 ea 09 ca 7c 2d 2d db 1f 10 1e 06 2e 3e c1 2e 18 26 66 25 84 4a f5 9c 10 6d d6 13 92 3f 50 49 cc a7 54 36 f2 75 4b cc b3 59 80 ac a8 43 20 60 14 e6 6b 3c 34 58 0d b5 e3 e0 ab 61 81 89 f5 2e 1f bb 4c be d0 58 80 60 99 8e dc 41 da 2b 91 3c e3 0b 92 31 34 56 96 a7 04 0e 3a 6a 7c 25 6c fc aa 7a 9a b6 28 ff 00 02 9b 32 ab 35 07 0a 8e 14 f7 87 bc 06 67 88 ff 00 43 a0 85 a1 e6 78 7b 8c 58 87 27 6f 31 bd ca 67 89 57 8b 14 fc 1d 3b e6 b4 97 f3 4e 66 30 c6 1e 83 bc 6f 77 a0 cf 0f fe e6 e8 61 5c ed 9a 8d 1a 5c c0 3d fa 33 4b 7c 0d 33 66 b0 25 9f fa ed 09 e7 30 f4 1d e7 df a0 cd 01 fd e3 01 e3 a6 61 7c 99 ac a7 3a 72 7e
                                                                                                                                                                                                                  Data Ascii: q8@~fQ,?#[VAqr,3|--.>.&f%Jm?PIT6uKYC `k<4Xa.LX`A+<14V:j|%lz(25gCx{X'o1gW;Nf0owa\\=3K|3f%0a|:r~
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC1024INData Raw: e8 ec 76 ae 58 30 0e 56 a8 0e ad e3 bd 71 98 31 33 4d 03 57 b3 ff 00 12 ca a1 a1 b3 19 5d 0e dd e1 b7 d1 a7 21 af be 7c 13 2d 56 2d 8e 8c 0f 89 9d 72 82 8f 48 3b 86 58 59 b2 ee ba d6 18 1a da 7f 33 29 c2 d7 b4 cf 6a 97 00 28 bb 2c 7c 7d b3 08 fd 7e c0 9e 36 30 9d 9d c1 db 67 d4 e1 80 c7 86 f1 d1 81 51 cf 91 a0 8e b3 14 17 78 f1 e7 30 0b c9 db af 4f 50 94 1c 01 2e 4c d6 a9 0e d7 bd 2a 36 0c a5 cd a1 c3 a0 80 e5 83 8f 10 83 3b 7b ee 02 17 02 ed de 17 36 88 9e 98 b8 35 35 cf ba c8 7b f2 5b 2e c0 1e bd e2 88 c4 b6 b4 19 94 c0 05 69 4b 2a 8e 63 70 b6 c6 c7 2f 46 26 55 60 1f 23 09 0b e4 38 03 d3 07 f7 98 09 5e 1c cf 1c 98 8b 1c 0c 61 bc 37 05 2c 95 6b 61 94 af e6 11 74 17 95 b5 16 86 84 f0 0d 8b 07 98 36 f5 a0 89 74 e5 47 8e f7 cd f6 96 db 57 a3 92 50 78 2a e5
                                                                                                                                                                                                                  Data Ascii: vX0Vq13MW]!|-V-rH;XY3)j(,|}~60gQx0OP.L*6;{655{[.iK*cp/F&U`#8^a7,kat6tGWPx*
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC1094INData Raw: 46 44 33 8e 22 86 cf ae ac 67 20 2f de 15 b7 1f 99 bb da 30 84 a8 20 c4 33 31 87 76 0f 87 0c a4 1b f4 e1 fb a1 d1 c4 75 11 a9 be 5f a1 62 37 00 26 9b 32 e3 e3 33 b6 c7 c9 7f af 33 a4 9f 09 13 20 f2 af c7 e6 21 b0 98 f3 74 42 c6 fa 85 42 3e 21 a4 e9 f4 d5 9d d6 ca 40 98 04 7d 26 91 a4 b9 eb 33 cd 15 32 de 9f 8c 4d d8 fd 01 2b ea 11 90 62 25 de 94 a7 58 a8 1d 18 0c 0b 03 cc f2 b8 a4 d6 eb 0c 0e 7d bd 60 7d 51 6b 7d 62 0f dd 1f 72 6b f5 c6 1e b9 fb 24 ee 22 7c 19 8a 1d 6b cf 87 98 bd 92 bf 33 d3 4a 66 97 ac a0 82 b5 e6 70 75 8e 95 f4 09 ee 06 39 6f 21 7d ef 31 e4 f3 f5 04 21 f5 20 58 84 7f 4e 86 0c 76 5d 18 ee 72 e1 5c 44 c7 e7 ac a6 38 5f 98 ca f7 25 36 96 04 ae bb 7a 31 2a c4 1e bd 51 52 20 23 d4 72 24 0f d6 54 d4 42 b9 3e 10 0f 8f 9c a6 09 ab 0d b6 78 9d
                                                                                                                                                                                                                  Data Ascii: FD3"g /0 31vu_b7&233 !tBB>!@}&32M+b%X}`}Qk}brk$"|k3Jfpu9o!}1! XNv]r\D8_%6z1*QR #r$TB>x
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC9750INData Raw: 6e bd 7b e7 c9 f8 85 20 b4 39 67 3d 48 7f a5 96 21 ff 00 12 9d 14 f7 82 cf 64 8e 8b 91 05 f6 ce 37 11 9d 9a 4e a6 3f 11 59 98 2f ab e2 66 d6 a6 77 78 61 b1 04 cd bc fc c2 55 f9 7a 4b e6 fe 81 06 fd a0 83 4c 21 06 2d ce ac 68 b5 39 c6 7f 03 6f 88 57 06 cf 98 2b 36 06 43 03 cc 02 25 ee 97 36 33 02 95 d1 53 0c 0b 8d ce 70 3d 01 df 71 d8 ab 3b af 81 78 c5 10 95 85 e1 3e d6 ea fb f2 88 4c dc ac a5 b9 bc fc 70 40 eb 0c 77 be ce c4 1b 36 c3 6b 2a ef 94 60 38 78 dc 3b ec 28 3c 1d 60 ce 2b 8b 68 35 d1 5a 60 a3 7b 38 c1 f5 50 c5 b5 ea b6 97 78 ed e9 8d d2 88 83 bf 56 66 c3 15 2d 6c ac 1d 8f 49 67 85 36 31 ed 5f 99 44 7c c1 bf 0d e2 38 5d c6 03 ae ae 82 15 af 16 96 d5 1d 65 b9 09 b4 52 56 09 70 19 8e 0e 7d a6 14 02 80 f8 8e f8 f9 6d cb 31 2d 8e eb 60 eb 7c 95 14 92
                                                                                                                                                                                                                  Data Ascii: n{ 9g=H!d7N?Y/fwxaUzKL!-h9oW+6C%63Sp=q;x>Lp@w6k*`8x;(<`+h5Z`{8PxVf-lIg61_D|8]eRVp}m1-`|


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  68192.168.2.64977835.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC657OUTGET /css/chunk-50d79b30.0f594967.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:55 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 2488
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"2488-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:55 UTC2488INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 61 66 65 34 36 39 33 32 5d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 30 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 3e 2e 63 6f 6e 74 65 6e 74 3e 2e 6c 69 73 74 2d 63 6f 6e 74 65 6e 74 3e 2e 69 74 65 6d 3e 2e 69 6e 66 6f 5b 64 61 74 61 2d 76 2d 61 66 65 34 36 39 33 32 5d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 61 66 65 34 36 39 33 32 5d 7b 77 69 64 74 68 3a 37 37 35 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f
                                                                                                                                                                                                                  Data Ascii: html[dir=rtl] .collect-content[data-v-afe46932]{padding-left:0;padding-right:50px}html[dir=rtl] .collect-content>.content>.list-content>.item>.info[data-v-afe46932]{padding-left:0;padding-right:10px}.collect-content[data-v-afe46932]{width:775px;padding-to


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  69192.168.2.64977935.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC667OUTPOST /wap/api/sellerGoods!recommend_new.action?type=2&pageSize=24&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Origin: https://tiktoktv.cn
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC351INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:56 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16033INData Raw: 37 66 31 30 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 7b 22 69 64 22 3a 22 32 33 30 33 32 31 32 33 33 36 30 37 32 39 34 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 64 73 49 64 22 3a 22 42 30 39 39 57 52 42 42 42 44 22 2c 22 73 65 6c 6c 65 72 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 36 65 30 37 38 62 37 30 31 38 36 65 30 38 34 61 31 35 35 30 30 36 37 22 2c 22 63 61 74 65 67 6f 72 79 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 34 36 63 37 63 62 39 30 31 38 34 37 36 32 35 62 38 34 61 30 30 30 34 22 2c 22 63 61 74 65 67 6f 72 79 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 73 65 63 6f 6e 64 61 72 79 43 61
                                                                                                                                                                                                                  Data Ascii: 7f10{"code":"0","msg":null,"data":{"result":[{"id":"230321233607294","entityVersion":0,"timestamp":null,"goodsId":"B099WRBBBD","sellerId":"ff80808186e078b70186e084a1550067","categoryId":"ff808081846c7cb901847625b84a0004","categoryName":null,"secondaryCa
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 6f 72 79 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 37 35 62 37 38 31 31 30 31 38 37 35 63 32 34 31 31 30 63 30 31 30 63 22 2c 22 73 65 63 6f 6e 64 61 72 79 43 61 74 65 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 6e 61 6d 65 22 3a 22 43 4e 2d 4f 75 74 6c 65 74 20 4b 69 64 73 20 48 65 61 64 70 68 6f 6e 65 73 20 66 6f 72 20 43 6c 61 73 73 72 6f 6f 6d 20 69 6e 20 42 75 6c 6b 20 4d 75 6c 74 69 20 43 6f 6c 6f 72 65 64 20 35 20 50 61 63 6b ef bc 8c 20 57 68 6f 6c 65 73 61 6c 65 20 43 68 69 6c 64 72 65 6e 20 4f 6e 2d 45 61 72 20 48 65 61 64 73 65 74 20 50 65 72 66 65 63 74 20 66 6f 72 20 53 63 68 6f 6f 6c 73 ef bc 8c 20 53 74 75 64 65 6e 74 ef bc 8c 20 4c 69 62 72 61 72 69 65 73 ef bc 8c 20 43 6f 6d 70 75 74 65 72 c2 a0 4c 61 62 ef bc 8c 20 54 65 73 74 69 6e 67 20 43 65
                                                                                                                                                                                                                  Data Ascii: oryId":"ff808081875b781101875c24110c010c","secondaryCateName":null,"name":"CN-Outlet Kids Headphones for Classroom in Bulk Multi Colored 5 Pack Wholesale Children On-Ear Headset Perfect for Schools Student Libraries ComputerLab Testing Ce
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 52 65 61 72 20 57 65 62 63 61 6d 20 52 65 73 6f 6c 75 74 69 6f 6e 3c 2f 74 68 3e 3c 74 64 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 0d 0a 38 30 30 30 0d 0a 68 3d 5c 22 61 75 74 6f 5c 22 3e e2 80 8e 38 20 4d 50 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 50 72 6f 63 65 73 73 6f 72 20 42 72 61 6e 64 3c 2f 74 68 3e 3c 74 64
                                                                                                                                                                                                                  Data Ascii: span=\"1\" width=\"auto\" style=\"text-align: left;\">Rear Webcam Resolution</th><td colspan=\"1\" rowspan=\"1\" widt8000h=\"auto\">8 MP</td></tr><tr><th colspan=\"1\" rowspan=\"1\" width=\"auto\" style=\"text-align: left;\">Processor Brand</th><td
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 69 73 20 61 6e 20 41 75 73 74 72 61 6c 69 61 6e 2d 6d 61 64 65 20 62 61 62 79 20 66 6f 72 6d 75 6c 61 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 6d 75 6c 61 74 65 64 20 66 6f 72 20 74 69 6e 79 20 74 75 6d 6d 69 65 73 20 61 67 65 73 20 30 2d 36 20 6d 6f 6e 74 68 73 2c 20 66 65 65 64 69 6e 67 20 75 70 20 74 6f 20 38 20 74 69 6d 65 73 20 70 65 72 20 64 61 79 2c 20 61 6c 6c 20 77 68 69 6c 65 20 6d 61 64 65 20 74 6f 20 65 6e 73 75 72 65 20 73 61 66 65 74 79 2c 20 71 75 61 6c 69 74 79 2c 20 70 75 72 69 74 79 2c 20 61 6e 64 20 6e 75 74 72 69 74 69 6f 6e 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62
                                                                                                                                                                                                                  Data Ascii: is an Australian-made baby formula exclusively formulated for tiny tummies ages 0-6 months, feeding up to 8 times per day, all while made to ensure safety, quality, purity, and nutrition</span></li><li style=\"text-align: start;\"><span style=\"color: rgb
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 68 65 20 6c 65 6d 6f 6e 20 68 61 6c 76 65 73 2c 20 67 69 76 69 6e 67 20 31 37 25 20 6d 6f 72 65 20 6a 75 69 63 65 20 74 68 61 6e 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 6a 75 69 63 65 72 73 2e 20 54 68 65 20 63 69 74 72 75 73 20 6a 75 69 63 65 72 20 77 69 74 68 20 61 20 64 75 61 6c 2d 67 65 61 72 20 49 6e 6e 6f 76 61 74 69 76 65 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 0d 0a 38 30 30 30 0d 0a 77 6f 72 6b 20 67 72 65 61 74 20 66 6f 72 20 79 6f 75 20 74 6f 20 73 71 75 65 65 7a 65 20 6f 75 74 20 74 68 65 20 6c 61 73 74 20 64 72 6f 70 20 6f 66 20 6a 75 69 63 65 21 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                  Data Ascii: he lemon halves, giving 17% more juice than traditional juicers. The citrus juicer with a dual-gear Innovative structure can 8000work great for you to squeeze out the last drop of juice!</span></li><li style=\"text-align: start;\"><span style=\"color:
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 31 34 63 30 39 63 33 39 37 38 30 30 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 32 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 32 38 2f 36 31 37 30 32 61 66 33 2d 35 38 33 32 2d 34 66 65 38 2d 39 31 64 33 2d 39 34 65 66 31 31 36 36 38 66 36 61 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 33 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 32 38 2f 33 34 62 37 31 62 37 66 2d 37 36 39 39 2d 34 39 65 33 2d 39 30 31 39 2d 61 31 39 31 65 33 62 39 35 65 66 31 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 34 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e
                                                                                                                                                                                                                  Data Ascii: 14c09c397800.jpg","imgUrl2":"https://mall-test.s3.amazonaws.com/test/2023-03-28/61702af3-5832-4fe8-91d3-94ef11668f6a.jpg","imgUrl3":"https://mall-test.s3.amazonaws.com/test/2023-03-28/34b71b7f-7699-49e3-9019-a191e3b95ef1.jpg","imgUrl4":"https://mall-test.
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 74 79 6c 65 3d 5c 22 5c 22 2f 3e 3c 69 6d 67 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 67 6f 6f 64 73 2f 32 30 32 33 2d 30 33 2d 31 36 2f 61 63 38 39 33 63 33 37 2d 30 37 64 63 2d 34 62 63 34 2d 62 66 63 38 2d 31 33 32 30 61 37 63 31 63 65 38 64 2e 70 6e 67 5c 22 20 61 6c 74 3d 5c 22 5c 22 20 64 61 74 61 2d 68 72 0d 0a 38 30 30 30 0d 0a 65 66 3d 5c 22 5c 22 20 73 74 79 6c 65 3d 5c 22 5c 22 2f 3e 4d 6f 64 65 6c 20 53 68 6f 77 3c 69 6d 67 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 67 6f 6f 64 73 2f 32 30 32 33 2d 30 33 2d 31 36 2f 30 30 34 37 66 33 31 33 2d 39 61 31 65 2d 34 65 63 61 2d 62 37
                                                                                                                                                                                                                  Data Ascii: tyle=\"\"/><img src=\"https://mall-test.s3.amazonaws.com/goods/2023-03-16/ac893c37-07dc-4bc4-bfc8-1320a7c1ce8d.png\" alt=\"\" data-hr8000ef=\"\" style=\"\"/>Model Show<img src=\"https://mall-test.s3.amazonaws.com/goods/2023-03-16/0047f313-9a1e-4eca-b7
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 64 29 2c 20 55 53 42 2d 43 20 64 65 76 69 63 65 20 69 73 20 4e 4f 54 20 53 55 50 50 4f 52 54 45 44 2e 2f 2f 54 49 50 53 3a 20 57 69 72 65 6c 65 73 73 20 6d 69 63 72 6f 70 68 6f 6e 65 20 66 6f 72 20 55 53 42 2d 43 20 64 65 76 69 63 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 69 74 20 61 73 20 62 65 6c 6f 77 28 42 75 6e 64 6c 65 2c 20 50 72 6f 6d 6f 74 69 6f 6e 20 6f 72 20 44 65 73 63 72 69 70 74 69 6f 6e 29 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 22 2c 22 69 6d 67 44 65 73 22 3a 22 3c 74 61 62 6c 65 20 73 74 79 6c 65 3d 5c 22 77 69 64 74 68 3a 20 61 75 74 6f 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 74 62 6f 64 79 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31
                                                                                                                                                                                                                  Data Ascii: d), USB-C device is NOT SUPPORTED.//TIPS: Wireless microphone for USB-C device is available, please check it as below(Bundle, Promotion or Description)</span></li></ul>","imgDes":"<table style=\"width: auto; text-align: start;\"><tbody><tr><th colspan=\"1
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 72 73 61 6c 20 46 65 6e 64 65 72 20 50 6c 61 73 74 69 63 20 52 65 74 61 69 6e 65 72 20 43 6c 69 70 73 20 66 6f 72 20 54 6f 79 6f 74 61 20 47 4d 20 46 6f 72 64 20 48 6f 6e 64 61 20 41 63 75 72 61 20 43 68 72 79 73 6c 65 72 22 2c 22 73 6f 6c 64 4e 75 6d 22 3a 31 33 37 35 2c 22 76 69 65 77 73 4e 75 6d 22 3a 6e 75 6c 6c 2c 22 73 79 73 74 65 6d 50 72 69 63 65 22 3a 36 2e 32 39 2c 22 73 65 6c 6c 69 6e 67 50 72 69 63 65 22 3a 0d 0a 34 30 35 61 0d 0a 37 2e 35 39 2c 22 70 72 6f 66 69 74 52 61 74 69 6f 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6f 75 6e 74 50 72 69 63 65 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6f 75 6e 74 52 61 74 69 6f 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6f 75 6e 74 53 74 61 72 74 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6f 75 6e 74 45 6e 64 54 69 6d
                                                                                                                                                                                                                  Data Ascii: rsal Fender Plastic Retainer Clips for Toyota GM Ford Honda Acura Chrysler","soldNum":1375,"viewsNum":null,"systemPrice":6.29,"sellingPrice":405a7.59,"profitRatio":null,"discountPrice":null,"discountRatio":null,"discountStartTime":null,"discountEndTim
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC246INData Raw: 2d 34 63 61 36 2d 62 62 65 34 2d 30 39 37 32 66 36 36 34 63 38 61 36 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 39 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 74 65 73 74 31 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 30 37 2f 61 66 64 63 65 34 30 66 2d 31 62 36 35 2d 34 33 36 38 2d 62 61 31 65 2d 31 35 30 62 32 32 34 32 31 39 36 34 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 31 30 22 3a 6e 75 6c 6c 2c 22 73 65 6c 6c 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 4b 65 65 70 22 3a 6e 75 6c 6c 2c 22 69 73 43 6f 6d 62 6f 22 3a 6e 75 6c 6c 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 6e 75 6c 6c 2c 22 63 61 6e 53 65 6c 65 63 74 41 74 74 72 69 62 75 74 65 73 22 3a 6e 75 6c 6c 7d 5d 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: -4ca6-bbe4-0972f664c8a6.jpg","imgUrl9":"https://imgtest1.s3.amazonaws.com/test/2023-03-07/afdce40f-1b65-4368-ba1e-150b22421964.jpg","imgUrl10":null,"seller":null,"isKeep":null,"isCombo":null,"attributes":null,"canSelectAttributes":null}]}}0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  70192.168.2.64978035.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC560OUTGET /img/right4.6d5f23ff.jpeg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:56 GMT
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Length: 4704
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"4704-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC4704INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 fb 90 00 00 00 00 00 00 00 84 80 00 00 42 2b 0c c0 00 00 82 b5 9b 45 72 00 00 00 d4 ca b5 72 d6 e2 64 15 00 1f 36 fc fd 9f e9
                                                                                                                                                                                                                  Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"B+Errd6


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  71192.168.2.64978352.216.39.574432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC606OUTGET /test/2023-03-28/f70eeeb1-a83c-4724-bd3e-7c6dc72637c1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: 74luKizshqA/zARwTZyzjic4iUTUzeIK6LBdt0BGChgTwQ2F+mNL+Vtn73fm85zNA6x9WV4O/58=
                                                                                                                                                                                                                  x-amz-request-id: NNN5J8BYG6G6NCNZ
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 20:55:25 GMT
                                                                                                                                                                                                                  ETag: "c37d660217f7d4c257006d2042c09e5e"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 53094
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC15877INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 71 05 2e 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 00 00 00 00 00 00 00 00 70 0e
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#q."6p
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 18 5c 70 bc 5a 8e be 55 c5 54 1a ae 29 0f 99 5d 1b 4f d8 d9 95 45 da bf 89 52 5e d4 aa e3 31 55 75 de 15 8a 9e c8 e1 c7 55 e2 d6 aa b1 71 7f fd 25 5a 4d a7 eb c4 80 2e 71 1e 24 a3 e5 a1 52 ad 5a a6 f5 37 b0 48 3d 91 f3 0f a2 b5 aa 2e 89 8b 1f 9a ba 37 97 f5 ac 46 26 96 1c 77 af 89 ad 5c fc db f2 36 56 83 b8 fa 40 91 a2 62 6a 2e a9 88 a4 df ac 62 f1 ab 4e e9 49 98 b1 b9 fd 02 8b 7b 7d 54 ad 51 34 a7 89 43 d9 bf 54 c7 62 f2 7f c7 4c 9b 9f d0 94 d8 fd 74 a9 51 3c b4 f1 28 dd 9b f5 1c 65 7e 4a 58 3b 12 7b fe 87 48 dd 3d 05 3a d5 13 4a 35 e9 bf e9 ec c1 54 b1 af 55 aa 39 66 fd 12 89 ef 6f 45 4b 12 e9 d9 91 d1 c5 d7 f4 cf 11 ab 6b 52 16 2c 6c 3e 1f b7 77 46 4d 7f 42 53 66 1e 8d 59 94 dd 68 e2 55 bb 3f e9 57 95 dc bd 56 69 49 32 2f 06 17 16 24 15 36 3f a1 53 37
                                                                                                                                                                                                                  Data Ascii: \pZUT)]OER^1UuUq%ZM.q$RZ7H=.7F&w\6V@bj.bNI{}TQ4CTbLtQ<(e~JX;{H=:J5TU9foEKkR,l>wFMBSfYhU?WViI2/$6?S7
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1024INData Raw: 8b a4 63 97 d7 47 d8 6f bf 51 aa 2a 58 14 ac 37 27 8a 10 c6 50 f2 5c 4c a3 cc 35 f7 11 4f 01 44 14 4d 61 36 8b 53 02 48 1a 6e 1b 4c 54 aa 53 21 a6 3b cc da 43 56 c5 66 b6 d4 72 9d f2 b2 c5 08 58 92 c0 de c8 ab df 0d 44 14 51 eb 4c d7 a9 76 c9 94 8d 27 61 3e ed 47 28 a5 3b 89 2e 1b 88 84 31 48 79 43 c3 13 b3 f6 62 4e 09 45 14 5d 6c bc 87 fd 23 9e 66 12 3b b4 86 a9 a6 23 e4 7b ea 31 3b 03 ec c5 0b 04 4f 09 0d 30 1a 7b 28 c8 25 0a 28 82 0b ad bc 4f e9 05 9d 25 1c ce 9f 76 a2 bd a5 f3 1a 69 c3 ca 98 a1 0c 59 1e 51 10 5f 12 b7 7b 31 31 90 51 eb 4b 6e cd f8 ec 43 4e 1e 54 7f 61 61 fd b4 86 ad a1 4a 73 be a3 42 b2 9d f1 42 13 2b 61 66 27 51 5e a3 e1 69 df 02 62 2e b6 40 a0 c9 43 bb d5 71 6d 99 0e de a5 3a 69 2a 96 ce 8e fa 8c 40 7b c5 08 7a 94 50 9c a2 e0 34 6e
                                                                                                                                                                                                                  Data Ascii: cGoQ*X7'P\L5ODMa6SHnLTS!;CVfrXDQLv'a>G(;.1HyCbNE]l#f;#{1;O0{(%(O%viYQ_{11QKnCNTaaJsBB+af'Q^ib.@Cqm:i*@{zP4n
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC11208INData Raw: c7 7e ae d4 16 50 e3 1f 0b 0e 2d ee 6a 82 9a f9 38 7a 25 41 d9 ea 54 ff 00 33 84 d0 f0 6a 08 51 c0 5a 4e ae d0 cc 86 37 5c 44 30 e7 6f 0d 3d 9a 1c 49 bd 51 0f 51 6a 54 6f 72 91 fd a3 8e 04 a9 9c 3e 2b 2d ac 3d 04 a0 f4 e3 30 e4 08 bf cb 43 45 d7 77 aa d4 a8 fe 77 0a 07 80 92 16 85 b8 0b 0f ab b0 d0 f1 0c 2b 85 0e 47 58 45 58 b7 09 ca d0 da d6 cc 55 53 be a2 ea a1 8e eb f3 d3 81 5f 0d 54 56 22 0d 4c 52 cf db 57 57 15 8a 4d f0 65 c2 e3 5b 09 1e cd b4 36 81 1f 37 a1 ea 54 73 33 f2 e1 ac 4c b0 33 06 87 8a cb e0 f5 67 90 b4 1c 66 2b 60 c7 8d cf 02 1a 3b b4 4a 8b 2c 7b ea 4e a8 82 bf 15 c0 d0 f0 58 50 62 d4 4e 56 0c 48 74 3d 59 ab 05 58 2e e5 98 31 e1 70 c4 93 d8 43 4a d0 d8 b6 b2 10 b3 35 3a 95 1d cc 5f 77 11 36 02 06 3e 2b 54 fd b5 75 47 83 a0 7c 16 3c 18 a9
                                                                                                                                                                                                                  Data Ascii: ~P-j8z%AT3jQZN7\D0o=IQQjTor>+-=0CEww+GXEXUS_TV"LRWWMe[67Ts3L3gf+`;J,{NXPbNVHt=YX.1pCJ5:_w6>+TuG|<
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC8601INData Raw: c9 40 27 53 e4 53 4f 9e be 87 72 30 61 08 b5 26 98 74 c1 6b 31 d9 77 48 3f fb 83 88 83 e5 88 11 e1 5c d2 45 43 48 70 d8 6b 18 ad a6 bd 5d aa db c4 7e fb 92 bc ec 36 ee d2 03 3a 42 18 30 64 c1 07 06 08 42 18 21 82 10 60 c2 18 20 a4 2b 3a 02 f9 1f 23 40 2f f8 bc 6f 9d 12 c4 ee 38 21 09 58 97 92 fb 4b 9b df 58 56 1b 6b cc 21 c1 be 3f 29 ba b3 0d cc e1 a3 80 98 8e c2 2f 45 79 4e 98 d5 23 e2 81 53 4b d7 9f 4d 7f 50 0c 74 a8 64 c1 82 18 30 43 06 0c 10 c1 0c 18 21 08 42 0c 18 19 75 24 88 a0 85 f2 25 75 3a c1 b7 7c 86 0c 61 26 d5 c2 5b f2 ce e6 75 06 0c 30 6f 37 23 f2 a5 61 d2 36 4c 74 60 31 22 a7 32 89 00 de 8c 10 32 85 27 3d 5e fc 3a c4 07 57 5e 9b 0c df fb 90 c9 83 06 0c 90 60 c3 06 0c 10 83 06 18 21 0c 0c 21 bc 60 63 a1 47 5b c3 e4 6c 04 4f fb 0c 8c 18 32 80
                                                                                                                                                                                                                  Data Ascii: @'SSOr0a&tk1wH?\ECHpk]~6:B0dB!` +:#@/o8!XKXVk!?)/EyN#SKMPtd0C!Bu$%u:|a&[u0o7#a6Lt`1"22'=^:W^`!!`cG[lO2


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  72192.168.2.64978252.216.39.574432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC606OUTGET /test/2023-03-28/5a905e1d-1756-453e-bc49-baabb5267acb.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: 7eQI6/UuRqVCzn4wsJG+q/zT7m0JJ8dyuu3HvHtOiQwgecvnrqOXuHyu7DXomUqP1HihtU5GRAg=
                                                                                                                                                                                                                  x-amz-request-id: NNN7RNN6076AB39B
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 20:49:42 GMT
                                                                                                                                                                                                                  ETag: "d65489337eec1ccd7aa3b7d4e85cce6f"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 47706
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC15877INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe e2 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#"4
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 1d d4 ab f1 6e f7 74 70 3f 99 d8 18 4f 2b b0 0f fb 4e 13 10 38 18 71 0d 5f 30 71 b7 ac ef 5b c2 b7 8e 5b c7 2d e1 59 ca ce e5 9d cb 39 59 de b3 bd 67 72 de 39 6f 1c b7 8e 5b d2 b7 e5 7c 41 5f 10 be 25 0c 40 4d 9d a8 4a c2 85 1e 14 ef 01 34 10 54 4a cb b3 45 41 6a 3b 79 df 22 6c fd 56 b6 6b b3 45 95 8b 77 09 e3 b9 81 6e 30 eb e1 f0 eb e1 b0 cb e1 b0 cb e1 b0 cb e1 70 cb e1 70 cb e1 30 cb e0 f0 cb e0 b0 eb e0 60 5f 01 0a f8 08 d7 c0 7e 3e 01 de df 01 2a 38 3c 4a 38 6c 4b 78 ee e4 5e 70 b3 39 09 9c 14 78 b7 85 16 26 37 f1 c8 d2 9c 32 a0 2c a0 15 2c a8 8f 05 76 eb 9a 1e c2 d7 40 e7 6b 13 fa c5 2a 54 55 15 45 53 97 99 79 97 99 6a b5 56 ad 5a b5 6a d5 ed b5 68 b6 33 c5 d8 5c 33 93 b0 1f e9 0e 09 80 fc cf 83 c3 fb 32 67 c4 f3 1b 9e bd 96 76 04 0e c2 11 1d c3 88
                                                                                                                                                                                                                  Data Ascii: ntp?O+N8q_0q[[-Y9Ygr9o[|A_%@MJ4TJEAj;y"lVkEwn0pp0`_~>*8<J8lKx^p9x&72,,v@k*TUESyjVZjh3\32gv
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1024INData Raw: 13 73 df 54 37 60 f9 b6 50 2b 24 63 c4 dd 89 7a db db 13 03 ce 65 07 65 f4 37 2e 5c b8 3a 60 64 b9 ba b3 e1 f5 01 e9 b9 7e ca a8 2c 2a 05 b5 4c 54 82 5a 83 a2 02 52 43 3c 0d cf 78 0e e2 6c 0a cc 70 09 b9 53 ea 2b ca cb 25 c5 7b c3 81 36 f5 dc 4b 97 2e 5b 16 08 2d db 5b 9f 24 f0 21 8e 0f 86 70 c2 0f 90 f6 73 33 02 b7 8b 5d 9c 4b e8 ae c3 af 1e b0 d8 21 cc cc 96 fe 20 41 48 25 c0 e8 28 da aa 86 d6 07 8f 72 77 48 4d a1 b8 bb 49 26 21 dd 0c c6 97 1f 40 ac 06 c7 72 e5 cb e9 b8 f5 dc b8 f4 33 3a 0e 85 4d f1 1f 86 27 da 40 98 78 24 25 b4 50 19 85 85 db cc 92 49 9a 7e 61 8f 40 74 2b db 48 3d a7 d7 3a 85 20 52 31 bd aa df 82 5b 4c 30 2a 0e 86 1b 37 21 93 db 02 86 e8 4e 7d 9f 88 5c ef 85 9b 65 11 dc 33 f3 7e 98 76 20 4f be f3 d2 af 65 e9 e3 aa e6 e8 7a 9f 4d cc 9f
                                                                                                                                                                                                                  Data Ascii: sT7`P+$czee7.\:`d~,*LTZRC<xlpS+%{6K.[-[$!ps3]K! AH%(rwHMI&!@r3:M'@x$%PI~a@t+H=: R1[L0*7!N}\e3~v OezM
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC2208INData Raw: cb a8 30 60 cb d6 fb a1 1a 34 6b 47 4b d2 e5 cb d2 fa ae 5c 34 58 ac 7c 5b 79 80 2b 64 af e3 96 15 70 df 82 25 b4 ae 7b 1f 49 6f 4f 3d 70 c7 0b f2 1b 11 d2 8b 7c 26 22 94 00 6d f7 00 00 e3 b1 72 fb e2 39 85 37 97 ca 7e 25 d2 a9 46 24 da 23 d9 86 be a1 58 f7 a8 6d 1b 89 88 90 40 8d e9 5a 6e c2 1e cd f0 c4 38 a2 25 95 fa 98 95 28 eb ad 2a 57 50 29 76 53 96 02 ca 98 08 29 d3 93 30 45 5b 42 98 c5 42 04 2e de 88 8a a3 f9 84 a3 66 29 cf 7e e5 f5 92 da d9 8f c0 70 c3 9e 5c c9 16 97 2e 5c 5e d5 cb 97 2e 5d cb 8b a3 2f a2 f4 be a6 2e 84 58 99 c0 52 01 58 9e 21 ed b7 c4 cd c9 5c 3f d9 30 17 18 12 cd 9d af 98 13 ac b3 59 57 e6 51 81 bf c6 4c 00 1c 03 01 0a ae 5d dd 77 e9 b3 e5 f6 b1 a9 48 be 3f 33 36 71 51 80 58 cb 8e f8 ba 71 13 67 ef 50 76 aa 5c bd 51 35 50 62 0b
                                                                                                                                                                                                                  Data Ascii: 0`4kGK\4X|[y+dp%{IoO=p|&"mr97~%F$#Xm@Zn8%(*WP)vS)0E[BB.f)~p\.\^.]/.XRX!\?0YWQL]wH?36qQXqgPv\Q5Pb
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC12213INData Raw: 10 c7 31 82 e8 3c 90 ea d0 6c 48 0c 01 d2 a2 a6 08 cb 46 a3 0f d4 a4 df 69 b3 3f 8b cc 2f ac 9e 16 61 1d c8 24 01 82 ba 0f 4b f5 9f 57 fe f6 99 d7 99 89 47 3a 55 77 aa 54 a8 12 b4 1d 22 31 9b c4 9b 30 24 69 73 4a 41 a1 27 c9 58 f4 57 45 cb eb b9 7d 17 ad 75 dc b9 73 3d 22 93 e9 1d 35 7d 1b 18 e8 f4 ac b9 7a 8c 00 5b 79 c0 e5 7e 20 6d 91 1f 4f cb f3 a2 0f ba 34 ab e8 72 9c 4b 1a a0 3c 41 b9 88 af fb 25 4d 31 06 c7 ea 2c b5 be 03 36 89 92 16 03 77 29 49 71 df fd d9 94 d2 ef b1 fd dc 0d 17 ac 25 a1 50 5b 32 a4 a7 89 55 85 2c 72 de 0d ae c7 ea 05 01 5b 27 0e 84 3d 15 9e a1 7a b6 66 3e a5 3f 0c fb 9b 2b 99 f7 16 b6 9b f7 6a 05 e8 20 82 28 ec 10 4d 99 bc 48 72 0a c1 db 38 8c 8a 36 c0 df 7e fc 35 ae 82 24 26 d2 e5 cb 97 ad 74 57 6e a5 4a d6 ba 5f 46 b1 62 eb 7a
                                                                                                                                                                                                                  Data Ascii: 1<lHFi?/a$KWG:UwT"10$isJA'XWE}us="5}z[y~ mO4rK<A%M1,6w)Iq%P[2U,r['=zf>?+j (MHr86~5$&tWnJ_Fbz


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  73192.168.2.64978152.216.39.574432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC594OUTGET /pc/gp/B082Q6RMD4/51LNp4aSxDL._AC_SL1340_.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: TOKT3qZaMXF5NSCLHoxTw8/KFTEFkdD7RDM3M9S0pVaHLMTKZPtG5c/ObifTia/vodyw/aSV+vY=
                                                                                                                                                                                                                  x-amz-request-id: NNN242A7YVDQKJTY
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 02:54:04 GMT
                                                                                                                                                                                                                  ETag: "8827b56e1c75a8cfd6be59a5b6d760eb"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  x-amz-meta-sha256: f63ce9701ef5941dd9ce6ac432a09e5636f1e0685ede2c4aebb39f96638eec8c
                                                                                                                                                                                                                  x-amz-meta-s3b-last-modified: 20231026T124940Z
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 32549
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 05 3c 01 af 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 07 08 06 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 03 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 00 00 00 01 8b 6d 23 ab 7e 67
                                                                                                                                                                                                                  Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*<"4Xm#~g
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC475INData Raw: 9e c5 72 fe 94 f9 94 fa 19 f2 2d c8 b7 c9 c2 a5 c3 7c 8c a5 9a fc 19 8b 51 97 e9 6c 1b 2e 36 96 8a 32 37 87 85 60 e3 e4 8b a3 7d ca 0a 0f 32 9f 32 86 68 be 86 5c bd 8e c1 6c b2 94 3f 40 67 55 d2 d4 53 de 08 b0 b8 bc 36 58 e5 cd 9b 43 16 06 28 5f 28 66 f0 37 85 77 8e ea 3d 31 fd 16 a5 b6 61 ad bc 2c b2 f0 b2 f9 e0 45 c5 96 2e 3d dc 35 17 89 17 1b 1f 67 81 33 71 db ef 8d 4c 9f 3b 11 c6 e3 87 87 68 72 cd 8d a9 6a 5e 06 6d 1b dd b0 28 5e ae 5a 57 0a 65 70 58 54 39 ad 34 36 3e 26 d5 db 52 a8 de c4 f6 17 a6 cb 1f 54 ae 1e 15 a0 cb 2e 36 31 7c 03 58 9e 2e 0e e8 bc 08 a9 d7 37 d3 e8 d3 1b 81 62 c6 5c 3d 1b 8b 1b 97 b7 98 5b 22 b0 50 c7 8b 7f 9b 02 10 9b 1c 6f e3 4d 5d 42 c2 6f 81 9b 95 82 e2 cb 1b 87 1c 18 b6 5d 94 51 78 1e 2e 33 65 96 59 fa 34 e9 ea 41 9a 5e 02
                                                                                                                                                                                                                  Data Ascii: r-|Ql.627`}22h\l?@gUS6XC(_(f7w=1a,E.=5g3qL;hrj^m(^ZWepXT946>&RT.61|X.7b\=["PoM]Bo]Qx.3eY4A^
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC502INData Raw: ea a1 94 84 ff 00 66 63 e4 cb f6 7f e1 ce 10 79 9b 1b 43 9a 8e dc cf 96 68 cf a7 ee 70 a2 a1 15 f3 0e 2d 06 5d df 0e 1c 3c 6c b2 e1 e0 53 b3 d2 36 5d 97 d2 3c 99 4b af c7 c3 f8 64 e7 c0 a6 8b 2c 6c 6e c6 59 b4 31 de 9d 66 9f ce 4c 6c 78 3b be d7 aa 16 86 42 ce ee 9d 61 6b 26 3c 28 e1 ee 8a 8a b1 a3 c8 6c 87 bf ea 32 27 30 d7 b8 d6 06 35 04 ea 8b c3 d2 d2 5a 17 3e a2 e6 c0 c7 0c b9 a8 6e 2e 68 70 9c 7c 88 b1 29 a2 9c bf 02 d5 39 67 eb fe 8f 69 32 c7 17 0c b1 f0 19 78 2c 1d 4e a4 26 83 50 9f 37 36 3c 2e 59 b4 b9 bc 1b 6f 95 7c 8f 03 e4 e6 26 2f ad 7f 43 86 ce b8 9e eb ce 19 70 99 b9 17 ae 9f e6 83 7a 6b e4 de f1 38 50 d6 26 b0 59 71 9f 08 e5 f9 f6 36 b1 e3 71 f2 72 e7 71 ea ff 00 9d 06 f6 fe 4d e3 c0 ca f0 08 de fb 31 b2 58 16 fc d6 8b de 89 ff 00 11 b4 78
                                                                                                                                                                                                                  Data Ascii: fcyChp-]<lS6]<Kd,lnY1fLlx;Bak&<(l2'05Z>n.hp|)9gi2x,N&P76<.Yo|&/Cpzk8P&Yq6qrqM1Xx
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC9000INData Raw: ef 4d cf 13 c5 68 b1 45 8d e2 32 a5 5c c5 86 e5 8b 97 09 08 58 16 3d c3 e7 ef a0 97 e7 37 e2 70 f1 22 c7 a0 5a d5 14 24 25 15 09 62 42 c0 8d c3 7a cb 44 7b d8 5c bc 77 0e 14 99 5b bc 51 42 e2 56 05 28 52 b0 23 72 3d c2 d0 a2 85 a7 87 2c 70 e5 89 c5 d1 cc a2 a1 49 b1 fc 91 4e ca b0 a9 42 85 82 c4 6e 43 fa 21 63 ea 52 71 07 81 cb 86 5e 0d 8d f0 10 c6 86 b1 d5 8e 09 58 dd e1 42 85 09 42 11 50 a3 ed 5a 0c ae f5 71 52 e5 8e 1b 87 34 38 52 d4 9b e5 78 36 c4 85 2b 45 5d 0e ce f0 1e 17 2e 6e 1b c2 a5 ab 08 f1 29 50 b1 d9 df 3d 0b 3c a4 6f 97 0d cb 7b 8f 12 18 90 84 50 f5 5e 6f 49 60 50 b1 d4 cf 9b 7a 3d 18 62 d3 c2 f0 97 16 59 72 85 2f b7 be 92 85 2b 0a 14 4b 65 43 f2 f3 d1 ec f1 29 8e 1e 06 3c 16 5c 28 42 14 37 a5 62 dd 81 0b 02 85 28 42 9d 1d 29 4d 1e a2 36 0d
                                                                                                                                                                                                                  Data Ascii: MhE2\X=7p"Z$%bBzD{\w[QBV(R#r=,pINBnC!cRq^XBBPZqR48Rx6+E].n)P=<o{P^oI`Pz=bYr/+KeC)<\(B7b(B)M6
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC6188INData Raw: 22 59 2a 03 c6 93 e9 7d ec b1 95 13 52 72 e8 68 34 0d 05 a1 db 57 65 56 f8 f9 c4 b2 8a 1b 3e 21 85 e2 f6 46 31 5e a8 95 71 87 bd c5 b4 14 b1 25 05 c4 c0 a2 30 4a d1 81 2a 88 ed a3 aa 99 ff 00 9b 32 e6 f0 ce b5 37 7a 1f 44 60 81 4c 26 5a 82 06 bb 90 8b c3 e6 f2 32 c0 10 a0 db c4 0a db 85 ec 92 97 d4 1a 18 06 63 b4 a3 36 71 18 e5 9b ca a8 12 8b 2a 0d de 20 86 c4 2d 47 a4 0d 88 b0 25 2e 2e 1f e2 e1 1c c3 56 64 fa 47 51 02 50 82 10 0c f3 9c 65 11 dc 9c ef 1e 28 13 32 87 e1 9e 52 a6 91 14 12 a3 9d 31 71 a8 92 8a 2b 41 95 02 55 62 6c a3 de 15 72 9e a1 37 b0 8f e0 ee 47 8d 0d 04 11 cb 40 97 08 2d 88 67 29 38 ce 6f cd cb 0f 10 4b dd 1f ec fe 04 d8 4c 59 74 e8 39 88 95 53 ac 19 b3 78 1b cc 61 a5 dc 73 0d 34 4f 70 26 0b 0d 5d b4 27 1f 5d 45 c5 32 80 74 14 d2 a5 e1
                                                                                                                                                                                                                  Data Ascii: "Y*}Rrh4WeV>!F1^q%0J*27zD`L&Z2c6q* -G%..VdGQPe(2R1q+AUblr7G@-g)8oKLYt9Sxas4Op&]']E2t


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  74192.168.2.64978552.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC605OUTGET /type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: PwFV4MI4VcSUIypiPfqR+txg5IJRVg3lMzKRyzSZPFq/WIs3e73X8OFYIU2NSn/+t7M7QrsGtNQ=
                                                                                                                                                                                                                  x-amz-request-id: NNN6FQW59YB7X0TW
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                                  ETag: "882acb8a590986400f716b14ce87dbd7"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 27557
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1541INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC15952INData Raw: 68 e4 9f ec e6 fe 59 cd 7f 41 ba 07 86 b4 af 0b 58 47 63 a3 e9 b6 7a 55 94 63 6a 5b 58 db a4 31 a8 f6 55 00 56 96 de 7a 9a 00 fe 65 3c 5b e0 5f 12 78 07 51 fe cf f1 3f 87 f5 3f 0f 5e f5 10 6a 76 8f 03 30 f5 01 80 cf e1 9a d1 f8 77 f1 47 c4 ff 00 0a bc 49 6b ae f8 63 57 ba d2 35 2b 53 94 96 de 56 19 f5 07 d4 1e e0 e4 57 f4 57 f1 2b e1 1f 83 fe 2e f8 7e 7d 1b c6 3e 1e b0 d7 ec 25 5c 6d bc 81 5d 90 f6 64 6c 65 58 76 20 d7 e3 07 ed cd fb 07 6a bf b2 ee a4 be 22 f0 eb 5c eb 1f 0e af 24 11 c7 75 30 cc ba 7c ac 4e d8 66 23 a8 3f c2 fd fa 1e 68 03 f4 5f f6 1b fd bb 34 bf da 6f 43 fe c3 d7 8d ae 95 f1 0e cd 59 a5 b2 8b e5 8e fa 25 eb 34 20 f7 03 1b 93 b7 51 c1 e3 eb 75 6d c2 bf 99 8f 00 78 f3 5d f8 6d e2 cd 37 c4 7e 1a d4 e5 d2 b5 9d 3a 61 3d b5 d4 2d 8d ac 01 ea
                                                                                                                                                                                                                  Data Ascii: hYAXGczUcj[X1UVze<[_xQ??^jv0wGIkcW5+SVWW+.~}>%\m]dleXv j"\$u0|Nf#?h_4oCY%4 Qumx]m7~:a=-
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC10064INData Raw: 95 20 9e bb f6 c0 fd a1 fc 4b e1 9f 15 36 97 e0 fb cd 26 c7 4e f1 7f 86 34 ab fb ed 57 4f b4 88 ea 4f e6 d9 c7 1c d0 1b b1 99 11 49 88 e5 01 1f 78 8e f5 f2 27 8a 3c 57 ac f8 df c4 57 ba de bf a9 5c 6a fa b5 e3 6f 9e f2 e9 b7 3b 90 30 07 a0 00 60 00 30 00 00 00 05 66 05 45 c9 38 50 0f 24 f0 3f 1a 00 fa 26 6f 8c ff 00 0d 7e 31 78 63 c3 36 9f 16 b4 6f 10 d9 78 9f c3 9a 74 7a 3d af 88 bc 29 34 3f f1 30 b3 88 62 18 ee 61 95 48 de 83 e5 12 29 e9 8c 8e 2b 9e f1 b7 ed 02 d3 c7 e0 cd 1f e1 be 97 71 e0 5f 0b f8 3a f1 b5 1d 2d 7e d5 e7 5f 4f 7e c5 4b 5e dc ca 00 0f 29 0a aa 00 01 55 46 07 7a f1 f9 ad a5 b6 11 99 a2 92 15 90 65 3c d8 ca ef 1e a3 23 91 ee 2b de fe 1c 7e c4 ff 00 12 3c 7d e0 cd 33 c6 33 4d e1 cf 09 f8 43 52 53 25 b6 b5 e2 5d 6a 1b 48 e5 40 48 2c a9 92
                                                                                                                                                                                                                  Data Ascii: K6&N4WOOIx'<WW\jo;0`0fE8P$?&o~1xc6oxtz=)4?0baH)+q_:-~_O~K^)UFze<#+~<}33MCRS%]jH@H,


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  75192.168.2.64978452.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC605OUTGET /type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: uxwwiLl6OTL5tCKkBYIzjEXg8m/K/Dnx3br1KEo821DcYO2oNvfTgVierl2DBks0gvQijQBBu2M=
                                                                                                                                                                                                                  x-amz-request-id: NNNFSVPG2AGRNW84
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                                  ETag: "74ce2539c3d1d018eb92f94dd3b9bd23"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 40407
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC608INData Raw: d1 78 42 b6 17 3e a7 51 e3 68 41 ca 0f 45 ca ac 97 92 3d 3f 10 f8 7e 3c 31 52 87 d4 27 2e 49 a7 7b bb b6 ce 3b 59 f0 85 cf 8b bc 63 e2 87 8f 5d 37 a7 4c 84 5d 0b 99 b3 2c 97 31 e4 02 55 89 c8 1c ee fc 6b d2 7c 71 a9 5b f8 97 c6 1a 58 b3 62 d6 ce b6 36 d1 02 77 10 a1 63 4c 13 df 1c d7 37 e1 fb 78 b4 7f 8b ba 7d a9 25 6d 35 6b 49 74 f3 f4 65 3b 47 bf 2c 2a ff 00 81 6d 9a 5f 1d 78 76 ce 45 c3 c7 a8 44 8c 31 fd c6 c9 ff 00 d0 4d 7c f6 75 88 ad 1c ca 78 39 7c 09 e8 92 b7 67 f9 1f a0 70 4e 0f 0b 0c ae 18 da 2b df 94 7d e7 f7 af cd 1e bf fb 50 df 7d 9b c3 9a 7d b8 6f bf 31 6c 67 b0 53 fe 22 9f e1 b9 3f b3 7f 67 eb 66 e5 48 d2 b3 c9 ee e1 8f f5 ae 5b f6 ad be 68 ee 74 fb 5c e3 cb 85 9b 1f 50 a3 fa 57 47 e2 86 fe cc f8 1b 65 6f 91 cd ad b4 3c fb 88 c7 f5 35 71 93
                                                                                                                                                                                                                  Data Ascii: xB>QhAE=?~<1R'.I{;Yc]7L],1Uk|q[Xb6wcL7x}%m5kIte;G,*m_xvED1M|ux9|gpN+}P}}o1lgS"?gfH[ht\PWGeo<5q
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC9501INData Raw: 79 a5 08 bd 1a b7 4e f7 3d be 1d cc 69 e5 d8 75 81 92 bd ef af 9b 3f 59 34 48 cd d7 9e ab c1 b8 91 22 3f 42 d9 3f a0 ad 3f 17 de c7 65 e1 cd 46 76 71 12 cf 79 e5 ab 31 c6 e5 5c 0e 3f 2a f3 4f 89 df 11 65 f8 45 f0 83 c5 9e 30 b6 8e 39 af 74 3d 3a 5b ab 74 9b ee 34 ee 56 28 b7 7a e1 9b 38 af cb 9f 1f 78 95 bc 59 a9 5b de f8 93 50 d6 b5 cd 52 e6 18 6e 6e ee ee af db 6b 4b 34 29 39 11 c6 30 23 41 e6 85 00 7f 77 35 f3 fc 29 c3 52 cd 30 4e af b4 e5 4e ea f6 be ff 00 f0 ec ec cc 71 71 c3 62 13 6a f6 3e cf f8 bd e2 f1 67 e1 8d 5e ea 29 43 ba c7 20 4d a7 77 cc c4 81 fa b7 e9 5f 02 f8 95 ff 00 d2 4e 0e 71 de b3 35 3b 9d 22 d2 e1 96 3f ed 08 e2 6e 02 7d a9 88 ae 67 49 d4 1c da 6a d7 b2 5c c8 52 d6 58 d5 60 6f 98 38 76 61 d7 b1 18 af d7 32 4e 1f 8e 4d 4a 50 e6 e6 72
                                                                                                                                                                                                                  Data Ascii: yN=iu?Y4H"?B??eFvqy1\?*OeE09t=:[t4V(z8xY[PRnnkK4)90#Aw5)R0NNqqbj>g^)C Mw_Nq5;"?n}gIj\RX`o8va2NMJPr
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC13914INData Raw: 6f a2 f3 c8 c8 86 33 be 43 ff 00 01 5c 9a 5b 0a e8 f0 08 a4 cf 8e 6f f8 ff 00 97 c9 bf f4 23 51 78 be 1d ec 4f ae 6a 2b 59 d6 4f 19 5e 48 84 ed 7b b9 98 64 60 e3 27 b5 69 f8 8a 13 73 68 c0 0e 47 26 a6 aa ba d0 fb 4c 1d 45 47 11 09 3e c8 f2 dd 4c 6d 3f 85 6f 78 0f c0 ba 8f 8c a6 73 09 16 f6 51 10 25 ba 71 90 0f f7 54 77 35 95 79 63 2d c4 c1 11 49 62 70 14 77 af a2 fc 03 a3 45 a1 78 47 4b b6 89 42 b1 85 64 93 1d dd 86 58 fe 66 be 3b 3b c7 d4 cb f0 fc d0 f8 a5 a2 3e 83 31 cc e3 46 2b ea f2 4e 4f f0 39 88 fe 05 e8 8d 18 13 5e 5e 48 fd d9 59 54 1f c3 15 e8 76 f0 2d b4 29 12 fd c4 50 ab f4 1c 54 d4 dc 0c f2 6b f1 ec 66 3e be 2d af 6f 37 2b 1f 1d 52 bd 4a ce f5 25 71 28 a5 c0 c7 b5 00 00 73 d2 bc ce 78 99 08 0f 3c d4 8b d6 9b c1 a3 a7 4a 6a 68 47 23 f1 6b 4a be
                                                                                                                                                                                                                  Data Ascii: o3C\[o#QxOj+YO^H{d`'ishG&LEG>Lm?oxsQ%qTw5yc-IbpwExGKBdXf;;>1F+NO9^^HYTv-)PTkf>-o7+RJ%q(sx<JjhG#kJ


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  76192.168.2.64978652.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC605OUTGET /type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: 6i2oSMFAS5D/d3s8UObhMYKckiAyx6wYn6hpUcyZwYvtk7td2RequcGuzY0NqAdb7nNSQcTQXI0=
                                                                                                                                                                                                                  x-amz-request-id: NNN7MMXDWTG0XTKY
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                                  ETag: "87706f749b341f09c0d4f313a08fc43e"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 29992
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1541INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC15952INData Raw: f8 30 4a 5f f8 6d 0f 81 7f f4 55 7c 2f ff 00 83 04 a0 0f 68 a2 bc 5f fe 1b 43 e0 5f fd 15 5f 0b ff 00 e0 c1 28 ff 00 86 cf f8 18 7f e6 aa 78 63 ff 00 03 d2 80 3d a2 8a f1 7f f8 6c ff 00 81 9f f4 55 3c 31 ff 00 81 eb 47 fc 36 7f c0 cf fa 2a 7e 19 ff 00 c0 e5 a0 0f 68 a2 bc 5f fe 1b 3f e0 67 fd 15 3f 0c ff 00 e0 72 d1 ff 00 0d 9f f0 33 fe 8a 9f 86 7f f0 39 68 03 da 28 af 17 ff 00 86 d0 f8 19 ff 00 45 4f c3 3f f8 1c b4 7f c3 68 7c 0c ff 00 a2 a7 e1 9f fc 0e 5a 00 f6 8a 2b c5 ff 00 e1 b3 fe 06 7f d1 53 f0 cf fe 07 2d 1f f0 da 1f 03 3f e8 a9 f8 67 ff 00 03 96 80 3d a2 8a f1 7f f8 6c ff 00 81 9f f4 54 fc 35 ff 00 81 cb 47 fc 36 7f c0 cf fa 2a 7e 19 ff 00 c0 e5 a0 0f 68 a2 bc 5f fe 1b 3f e0 67 fd 15 3f 0c ff 00 e0 72 d1 ff 00 0d 9f f0 33 fe 8a 9f 86 7f f0 39 68
                                                                                                                                                                                                                  Data Ascii: 0J_mU|/h_C__(xc=lU<1G6*~h_?g?r39h(EO?h|Z+S-?g=lT5G6*~h_?g?r39h
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC9000INData Raw: 25 ab 72 b6 2a 9c a7 35 d3 11 5c ab 29 e0 d5 59 2a cc c7 15 4e 53 5d 31 15 c8 24 3c d5 59 da a7 90 f3 55 26 6a dd 05 cf 9f ff 00 6d 73 ff 00 16 46 6f fb 09 5a ff 00 36 af 64 ff 00 82 3e ff 00 c9 14 f1 bf fd 8c 67 ff 00 49 61 af 18 fd b5 4e 7e 09 4f ff 00 61 2b 5f e6 d5 ec df f0 47 cf f9 22 be 37 ff 00 b1 8f ff 00 6d 61 af 8a ce ff 00 de 97 a2 fd 4b 8b ba 3e f7 a2 8a 2b e7 ca 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a f1 0f db 6a f2 3b 1f d9 43 e2 7c 92 92 15 b4 79 22 18 19 e5 ca a2 fe ac 2b db eb c0 bf 6f 3f f9 34 4f 89 7f f6 0f 4f fd 1f 1d 00 7e 74 ff 00 c1 2f 6d 8d d7 8e be 20 2e 33 8d 2a d7 ff 00 47 b5 7e 87 b5 9d ae 9d 11 9a ea 45 8d 07 52 c7 15 f9 37 fb 23 7e d2 be 1f fd 99 6f 7c 6b ac eb 90 dd 5d cb a8 d8
                                                                                                                                                                                                                  Data Ascii: %r*5\)Y*NS]1$<YU&jmsFoZ6d>gIaN~Oa+_G"7maK>+(((((((j;C|y"+o?4OO~t/m .3*G~ER7#~o|k]
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC3499INData Raw: e4 1e df c3 4a fe 1d d2 a4 76 77 d2 ac 19 d8 e5 9d ad 23 25 8f a9 3b 79 ad 6d 94 79 74 58 0c 7f f8 46 74 8e 48 d2 34 fe 7b fd 8e 3f fe 26 9c 9e 1e d2 e2 2c 53 4b b1 42 c0 ab 15 b5 8c 12 0f 50 70 bd 3d ab 5b 65 1e 5d 16 03 1c 78 67 48 51 81 a4 69 e0 0e 80 59 c5 c7 fe 3b 47 fc 23 3a 4f fd 02 74 ff 00 fc 03 8f ff 00 89 ad 8d 94 6c a2 c0 67 5b 69 56 96 40 ad b5 ad bd b0 27 38 86 25 40 7f 21 53 f9 02 ad 6c a3 cb a0 0a be 40 14 79 02 ad 79 74 6c cd 30 2b 08 45 1e 48 ab 3e 5d 1e 5d 00 7d 25 fb 26 7c 5d 36 b3 8f 04 6a b3 fe e6 42 5f 4b 91 cf dd 6e ad 0e 7d f9 65 f7 c8 ee 05 7d 57 5f 98 d6 d3 4b 65 73 15 c5 bc af 05 c4 2e 24 8e 58 db 0c 8c 0e 41 07 b1 04 03 5f 7b fc 11 f8 a3 17 c5 1f 06 c3 77 23 22 6a f6 b8 82 fe 15 e3 12 63 87 03 fb ae 39 1e 87 23 b5 72 55 85 bd
                                                                                                                                                                                                                  Data Ascii: Jvw#%;ymytXFtH4{?&,SKBPp=[e]xgHQiY;G#:Otlg[iV@'8%@!Sl@yytl0+EH>]]}%&|]6jB_Kn}e}W_Kes.$XA_{w#"jc9#rU


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  77192.168.2.64978852.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC605OUTGET /type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: amZeUkaNDCIYBL5tgkkbd97Qbu/WKrWruktRU3xMgD/UKIcEyebNe7JGNJdLjIoBst4+xttfyx4=
                                                                                                                                                                                                                  x-amz-request-id: NNNFXG482QGD1W2D
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                                  ETag: "e1d0a17b2eb5865bccc7dff6330f6562"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 147078
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec bd 07 74 5c f7 7d e7 fb bd 77 ee f4 8e de 49 00 24 c1 02 b0 80 4d 6c ea 56 77 2f 71 4b 1c d7 93 38 de 6c b2 71 92 f7 b2 6f 93 6c 36 67 b3 71 b2 29 9b b7 bb d9 b3 eb a2 c8 b1 8a 63 59 56 a7 a8 2e 8a a4 58 c1 0e 12 20 41 f4 8e e9 7d ee bd ef fc 7e 77 06 04 29 26 cf b1 ad 44 1e fd 3e 3a 10 88 01 30 73 67 80 83 ef ff d7 be 3f c5 34 4d 13 82 20 08 82 20 fc 5c a3 ca 8f 4f 10 04 41 10 7e fe 11 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a 00 11 74 41 10 04 41 a8 00 44 d0 05 41 10 04 a1 02 10 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a 00 11 74 41 10 04 41 a8 00 44 d0 05 41 10 04 a1 02 10 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a
                                                                                                                                                                                                                  Data Ascii: PNGIHDR IDATxt\}wI$MlVw/qK8lqol6gq)cYV.X A}~w)&D>:0sg?4M \OA~AA@]A*tAADAAA@]A*tAADAAA@]A*
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC608INData Raw: 35 7c 18 29 14 8b 98 9e 99 c7 85 81 01 8c 8f 8f 00 c9 28 06 cf 5d 40 22 1a c1 b6 9b d6 61 7c ea 12 56 2e 6f 41 4b 7d 0d 46 ae 0c 62 36 b6 80 67 9f 7b 16 1b 7b 6a 60 34 be 00 00 20 00 49 44 41 54 36 e1 9e fb de 8f 40 b0 9a 7f 20 d9 ec 10 86 86 06 f1 ea 2b 6f e2 99 67 5e c4 b9 33 17 79 a9 48 3a 53 c4 dd 77 df 89 2f 7c fe 73 48 66 c9 79 cd c4 e6 6d 3b 10 08 05 af 59 d1 f9 d3 ce 54 df a8 e3 fb fa 7a 7b 39 d0 be 9a 2a bf ee f1 68 17 b8 76 75 4c ee 86 57 f3 f6 52 37 47 f1 b6 52 34 7e 63 44 c8 85 b7 23 82 2e 08 3f 11 14 91 eb 9c 72 e5 71 31 d5 80 6a da 78 b6 da 54 0b 50 34 cd 6a 8a 4a 19 d0 51 40 a6 a8 63 2a 12 c1 54 74 1e 0b c9 24 66 16 e6 71 f0 8d 83 48 4c ce 22 a1 67 91 71 2b d8 b0 7d 0b ea fd 61 bc 76 7c 3f 9a 56 b7 e0 63 9f fe 05 b8 5d 2e 64 d2 29 c4 92 29
                                                                                                                                                                                                                  Data Ascii: 5|)(]@"a|V.oAK}Fb6g{{j`4 IDAT6@ +og^3yH:Sw/|sHfym;YTz{9*hvuLWR7GR4~cD#.?rq1jxTP4jJQ@c*Tt$fqHL"gq+}av|?Vc].d))
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: fc e0 09 fc 9f 3f f9 73 7c e9 eb bf 89 1c 0c 0c 1e 3d 82 91 c9 49 ae c7 9e 79 f9 4d fc c6 ef ff 1e e0 d4 90 cc a6 e1 4b a5 31 3b 9f 80 c7 a9 c1 5e 1f 82 e2 d0 d1 b5 71 15 d6 6d eb c1 e5 e1 11 4c a5 62 08 d7 35 63 c1 6e a0 ba bd 11 ee 4c 0e df 7f e2 1f d0 ba ac 09 5f ff b3 3f c0 cc e8 24 9e dc f7 1c 3e 7d cf 07 51 cc e7 91 a1 ae ee 6c 91 b7 9d 8d 5c 19 e6 25 26 b5 81 30 16 a6 27 70 f8 ad d7 30 3d 7f 19 a1 2a 1f fc ad d5 d8 ba 75 2b 6f 46 bb 30 70 0a db b6 2f c7 d3 cf 3c 8a e1 91 08 dc de 65 dc 38 a6 aa 2e e4 72 f3 b8 34 30 80 e7 9f 7f 0e 8f 3c fa 7d 0c 5e 98 e6 6e f5 5c a6 80 f6 e5 cb 70 db ad b7 61 cb 96 1d f0 fb 03 b8 32 34 8e 80 df 8f db 6e db c3 fb b9 cb b3 d4 4b a3 73 41 78 af 21 82 2e 08 3f 01 34 be 44 fd 4d 64 49 3a 13 4b 60 78 3a 82 89 b9 08 46 26
                                                                                                                                                                                                                  Data Ascii: ?s|=IyMK1;^qmLb5cnL_?$>}Ql\%&0'p0=*u+oF0p/<e8.r40<}^n\pa24nKsAx!.?4DMdI:K`x:F&
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1024INData Raw: 89 98 c8 ef 8e 44 a5 53 5c b6 35 c7 c9 bd 87 38 77 a2 1f 47 5f 4e 34 11 47 53 dc 8b 69 66 2e 4e a8 a0 8b e2 2b 3c d4 7b b2 28 be 8a a6 47 70 74 45 4a c2 74 25 20 61 69 50 c9 93 15 dd b9 2e 48 e1 15 22 c9 08 aa 9e 45 31 22 e8 56 28 c7 d6 c1 c5 ee 5b 11 a9 65 8d 2a 9a 9e c7 89 77 e2 e3 48 0b d6 54 44 43 0c b4 1b a1 42 55 b1 38 33 55 60 61 5b 8a 44 d4 46 d7 14 a9 b9 37 54 4d 76 c1 c5 62 99 74 3a 75 31 79 cd 95 ec 77 a1 f7 16 c5 5c 74 b7 62 17 9e cf 17 a4 03 9d 88 60 15 36 ac d3 8d 06 23 e5 02 c5 72 91 9e 5c 3b 51 91 be 66 a9 d8 9a 8e ad 1a 92 50 17 4b 59 28 a6 85 e9 d5 b1 84 63 9c 10 10 2a a6 2c e8 ae 12 a0 6a 48 e3 1c 45 d5 50 34 93 20 54 70 5d 5f 6a e5 7d 0d 54 5d 05 d5 92 cf 27 54 1d 6a d5 8a 4c 6f d3 1b a0 05 0a c9 b8 89 63 e8 1c 3d 7a 90 37 5e 7b 8d 52
                                                                                                                                                                                                                  Data Ascii: DS\58wG_N4GSif.N+<{(GptEJt% aiP.H"E1"V([e*wHTDCBU83U`a[DF7TMvbt:u1yw\tb`6#r\;QfPKY(c*,jHEP4 Tp]_j}T]'TjLoc=z7^{R
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 9d fb 49 0a 53 d5 11 66 29 fa 81 08 51 4a 21 86 02 82 ac 84 50 68 c2 0d bb 28 18 24 ff 5a 86 27 64 70 93 00 eb 1b 0d cc d8 26 b6 4d 4e c0 4c 03 88 a2 86 0c 31 64 59 80 a6 99 5c dc 18 86 c5 1a f2 51 1c 33 63 dc b2 6d b8 19 d0 0d 43 5e 21 1b f8 7d d8 a6 8a 1d 5b e7 50 36 0d 28 82 82 66 67 80 be eb c2 89 02 78 81 8f 4c 95 20 22 c5 a0 ef b0 8a 9b 66 68 4c 58 a3 73 25 67 02 b2 28 42 ec d3 7b 56 b8 a0 c8 92 fc 3d 84 89 80 c4 15 a0 25 1a 02 41 41 14 66 d0 65 0f 96 2c 62 aa 5c 41 49 54 30 bf ff 49 3c f9 c8 c3 f0 93 04 af bc e2 65 78 e5 2f be 82 95 e0 d2 a1 c8 10 e9 da e7 2b ea 79 02 1f af a5 8d 63 1c 3f db 31 4e e8 3f 41 71 5a 14 26 49 9e 83 47 33 81 93 39 99 86 1c 38 7a 1c b7 de 7b 17 be 78 eb 1d 78 fd f5 6f c5 0d 6f 7d 0b 96 97 4e 60 73 b9 81 ae 17 23 70 1c 9e
                                                                                                                                                                                                                  Data Ascii: ISf)QJ!Ph($Z'dp&MNL1dY\Q3cmC^!}[P6(fgxL "fhLXs%g(B{V=%AAfe,b\AIT0I<ex/+yc?1N?AqZ&IG398z{xxoo}N`s#p
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1024INData Raw: ec 5a 05 91 14 22 8e 86 23 31 da 28 a1 b5 50 5b 86 74 72 15 ee 91 79 a8 b3 55 9e f5 27 8d 16 e4 28 42 22 44 ac c4 48 68 0a c9 e0 d2 d8 52 d3 c8 90 29 41 d0 eb c0 4c 55 ec de b6 13 2a dd ef ce 00 76 b1 82 c5 76 84 67 56 7c d8 a5 ed e8 d7 67 61 5d fe 22 14 e6 8f e1 ff b9 e6 65 b8 f1 fa ab be 6d 86 3e ee d0 bf 73 8c 3b f4 33 ba 0e 9e 99 8b 02 3b 9f dd ff c4 7e 9c 58 5b 83 d3 6a e1 b6 8f 7c 02 0f 57 ca 98 de 3a 8b 93 27 4f 32 31 ed aa 6b af e5 9b 85 64 41 eb 45 0b 3a 59 9c 2e b7 f1 d4 fe c3 38 d9 6e e3 e4 fe 63 d8 ff d0 23 98 dc b6 1d 7b 2f b8 08 85 52 1d f5 89 22 ec a2 c5 2b 2a fd ea 22 06 8d 06 6a aa 8a e9 d9 39 5e 2b 91 ca 31 4a b2 08 5b 93 a0 d1 df aa cc 7a e3 5d d7 c1 ce 1d 73 b0 55 83 7d c5 2b 25 13 13 92 c1 e4 19 7a 98 6d db 52 c7 42 2b c4 66 ab c3 2b
                                                                                                                                                                                                                  Data Ascii: Z"#1(P[tryU'(B"DHhR)ALU*vvgV|ga]"em>s;3;~X[j|W:'O21kdAE:Y.8nc#{/R"+*"j9^+1J[z]sU}+%zmRB+f+
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1686INData Raw: f3 b6 d6 22 54 4a 6b 5d 3d 10 2b 9b eb 7c e3 c9 67 30 0a 99 18 a8 10 05 1c 38 70 50 3d fc a7 9f 3d c7 da ea 0a 33 3b a6 54 48 41 21 57 20 95 2d d1 6e 76 38 73 e6 22 c7 1e 7a 8c c5 95 75 52 c5 32 66 a0 31 39 32 c2 8d 37 bf 94 d1 b1 09 25 d6 29 4e 95 68 d4 2b a4 b5 12 e5 7d bb 59 3f 7d 0e 43 14 ea 72 ea 36 25 16 35 43 5a d7 08 7a 1d b5 e8 98 66 82 6c 2e 85 53 4a 63 a7 4c b5 81 17 07 4b 94 b3 69 c2 4e 8b 20 32 b6 05 6e 06 c5 5c 52 1a 00 b8 e9 2c a9 5c 9e 81 62 96 ac 0d b5 6a 93 e5 e5 75 d5 49 10 c4 a9 3c 3c 95 ad 0a d5 5a 9d 66 ab a9 62 56 c5 ea b6 ba b2 ce e2 fc 3a e9 cc 71 45 6e da b9 73 86 d1 b1 01 4a a5 22 c5 62 4e 59 51 2e 85 28 c8 df 65 96 7e a9 fd 2e 9f a9 ef c5 94 28 59 4c b5 6d 0d b3 20 2c e3 b6 fb a5 b9 6b 6c 85 91 76 9e ac 47 f2 fb 65 f3 57 1e de
                                                                                                                                                                                                                  Data Ascii: "TJk]=+|g08pP==3;THA!W -nv8s"zuR2f1927%)Nh+}Y?}Cr6%5CZzfl.SJcLKiN 2n\R,\bjuI<<ZfbV:qEnsJ"bNYQ.(e~.(YLm ,klvGeW
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 31 3b 1a ab 14 14 4c ea 87 b4 c5 7f e8 fa 67 b3 a1 7f 6f 65 7e 49 ac 25 96 90 9e eb 53 ad 34 79 fa d4 12 c7 9e 9e e3 e2 5a 93 c5 87 4f f2 f0 e3 f7 f1 ba 5b 5e ce c1 ab ae 56 7e 4c d9 20 52 29 87 e1 e1 6b 15 18 e2 db 77 7d 93 db be 74 a7 ca 43 ce e4 33 8c ed 9e 26 69 84 d8 46 87 95 85 0b 98 9d 16 e3 99 02 79 27 8d b1 73 92 46 ad 46 58 ef 90 75 52 b4 83 78 1e 3b 35 3c 46 26 34 54 00 82 38 61 43 d7 c7 70 24 34 25 43 d2 84 a4 54 2c ba 89 27 58 4c 3d 22 9b 91 2c 64 4d f9 3b 6d e1 4d 8b 60 2d 72 70 22 18 26 43 d5 f5 59 f5 7a d4 45 c5 6b 9a 4a a4 23 76 9d fc 48 19 3d 63 d1 5a 75 d9 92 8a 34 a5 31 54 2e 52 18 4c 92 2b 3a 74 da 5d 55 7d d5 eb 75 36 37 ab 54 36 b3 ca 63 5e af 77 f8 eb cf 7d 99 47 1e 7e 8a 57 bf fa 47 19 1e 1e 66 75 75 55 89 f0 62 ab 9b ae 36 77 e5
                                                                                                                                                                                                                  Data Ascii: 1;Lgoe~I%S4yZO[^V~L R)kw}tC3&iFy'sFFXuRx;5<F&4T8aCp$4%CT,'XL=",dM;mM`-rp"&CYzEkJ#vH=cZu41T.RL+:t]U}u67T6c^w}G~WGfuuUb6w
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1024INData Raw: 15 96 fd 70 88 23 53 92 34 c5 33 6c b1 aa eb f7 18 a4 19 39 b9 00 65 ea 12 19 54 32 97 92 e1 d0 68 f7 58 e9 74 71 0b 45 ca a5 71 4c 47 88 8b 13 a4 61 a2 f7 42 c9 2f 2b e9 32 1c c0 7a 27 24 28 55 54 04 8a 1c ae f1 88 53 97 1d c1 7e 2e 9d 4d f8 e0 af fd 09 13 e5 9d 5c be fb 16 9e 78 e6 39 12 c3 e1 1f ff c2 df 23 e7 66 7c e2 d3 0f 71 fd 75 77 72 db f5 f7 d0 ee 2f 13 a7 25 8a c5 71 de 76 cf 5d fc ed f7 fc 0d f6 ec 78 3d d7 5d 73 25 ff e1 0f 3e 82 c9 2c ef fb d1 9f a4 b9 de e0 e5 57 8e 71 f2 e2 3a 07 ae 7d 13 17 2e 9d 67 e7 ce 69 6e ba fe 7a 3c b3 80 e3 96 08 33 87 7e 27 a3 68 8e e3 06 65 ba bd 26 0b 47 ce 50 36 2e e3 e6 d7 bf 01 5f 9c 0d b1 a9 07 11 99 9a 8c 10 d2 0e 7f fa c0 83 3c f2 c8 63 5a 80 65 45 74 fc c4 2b ca d6 bf eb ae 37 73 e7 9d 6f e1 d0 e5 87 29
                                                                                                                                                                                                                  Data Ascii: p#S43l9eT2hXtqEqLGaB/+2z'$(UTS~.M\x9#f|quwr/%qv]x=]s%>,Wq:}.ginz<3~'he&GP6._<cZeEt+7so)
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC592INData Raw: c1 de 6b af 71 fe fc 50 69 88 b3 85 80 c1 fa 82 5a 51 af 98 de 4d 31 73 58 5e 3b 4e 96 0d 28 1a 29 39 49 02 8c 06 7a 7f 4b 29 11 3a 9a 1c e4 54 3b 12 66 58 f1 08 38 d3 4f 7a 18 99 c5 44 50 a0 6c 38 34 e3 90 41 16 e2 fb 72 3f 14 69 0d 22 fa 6b 1d 1a 6d 99 8c 54 48 fa 11 b4 ba 14 65 52 10 d9 6c f4 63 fa 89 cf 66 66 31 6c 86 58 49 4c 1a 46 0c c2 32 6e ce a7 33 f4 f8 d8 47 1e e2 63 ff e6 11 0e ee 3a c8 3d 77 b8 bc e9 e6 77 71 e7 1b 32 ba 83 73 dc f7 a5 4f 91 45 0e 47 1e 7b 8e 27 5f ff 2d ae 3e bc 9d 34 f3 a8 4c cc b1 74 fe 6b 7c e8 43 ff 8e 37 dd 7e 37 0f 7d ed 1b 6c 6c b6 d9 b7 e7 0a 4a e5 3d fc 83 7f fc d3 7c ed f1 07 a8 55 0e c9 f9 81 87 fe e4 f3 14 f3 12 aa 32 8e 91 7a 54 34 06 75 89 50 e0 5d 95 1c 1b 8d 3a c7 ce ae 50 6b 6f e3 c6 1b ee a2 5c ad ea b3 5d
                                                                                                                                                                                                                  Data Ascii: kqPiZQM1sX^;N()9IzK):T;fX8OzDPl84Ar?i"kmTHeRlcff1lXILF2n3Gc:=wwq2sOEG{'_->4Ltk|C7~7}llJ=|U2zT4uP]:Pko\]


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  78192.168.2.64979252.216.39.574432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC606OUTGET /test/2023-03-28/24d6b74e-f4eb-44d4-86fc-bba207f24d23.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: gHgJiCXeoLwnSkJRWnbQvIskD0bQtaQj9uG8w+Gz3dI5hOlbDBXicuh1ewLbsLSzgZb6IuIySOI=
                                                                                                                                                                                                                  x-amz-request-id: NNN0VA7EBYTXTBKP
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 20:47:46 GMT
                                                                                                                                                                                                                  ETag: "9be647a74de795386541434285edbd8d"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 96163
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1541INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 04 65 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 11 ae 9c 93 68 06 86 86 b1 90 90 52 04 29
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#e"3hR)
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 1f 3c 77 fc 06 db eb 79 7d e2 af 26 d1 f8 fb 3a b5 fe a5 eb e5 dd f9 97 a6 f9 ef 87 bf 9a 7d 1b f3 97 a0 fa b9 7a 67 81 f5 dc 04 76 5e a1 e5 de 9d c7 7e 05 d8 71 bd 87 af 8f 67 cd 6e f8 3f 3f 5d 17 bc 78 3f bc 6b 3a df 19 f6 bf 14 d4 f6 7e 9f c9 fd 53 c9 da c4 ce 3b e6 fc 57 da bc 57 e8 f9 bd 67 b4 f0 fd 8f 2d fa f3 f2 0f 42 e3 be 13 8a ed 78 af a1 c3 e8 d3 c8 0f 17 6f 5e 7e 41 eb 9c ef 93 f2 7d 5f 21 f4 38 7d 14 bc 97 0f c7 d7 a4 f3 67 ba f6 f1 f4 8e 9c 97 cb f5 20 32 43 54 02 1a 00 00 1a 21 a1 91 1a a6 04 00 a9 89 88 68 40 00 38 40 50 08 62 06 21 40 00 00 4c 10 c4 40 00 05 ee 2e 18 31 a4 c4 34 48 42 a5 24 83 40 e3 21 59 19 24 49 c0 6d 0a d0 c1 31 13 8b 02 71 54 00 00 80 00 d2 57 38 c4 9c 64 10 24 22 52 42 ae c0 f1 c3 d8 cf 4e 3c 73 2f d6 24 9c 8f 58 1c
                                                                                                                                                                                                                  Data Ascii: <wy}&:}zgv^~qgn??]x?k:~S;WWg-Bxo^~A}_!8}g 2CT!h@8@Pb!@L@.14HB$@!Y$Im1qTW8d$"RBN<s/$X
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1024INData Raw: 09 88 86 08 68 00 04 c1 00 a0 c4 43 04 30 00 04 c5 43 10 00 ca 03 20 00 03 40 00 01 40 10 00 00 00 01 a6 00 00 21 80 00 28 00 00 00 00 08 09 80 00 00 00 00 09 80 00 00 00 00 26 00 28 00 80 18 84 62 06 81 41 03 00 43 40 00 00 00 20 00 00 02 00 00 00 40 00 02 18 20 15 0c 10 02 00 00 10 c1 00 09 82 00 13 40 00 00 80 00 98 21 82 18 20 00 00 00 00 50 60 86 80 03 ff c4 00 3c 10 00 02 01 03 01 05 07 03 04 02 02 02 01 04 03 01 01 02 03 00 04 11 12 10 13 21 31 32 14 20 22 30 33 40 41 05 34 50 23 42 51 60 43 52 61 71 15 24 53 35 70 80 a0 25 44 63 b0 ff da 00 08 01 01 00 01 08 02 ff 00 f5 c6 91 d6 34 d4 dd b2 0a 8d d6 45 d4 bf dd 4f 00 6b b6 4f 5d b2 7a ed 93 d0 bd 93 e6 3b a8 9f 81 f3 ef 3e dd b6 59 fd ba f7 27 73 1c 2c cb db 27 ab 69 1a 58 cb 36 db 99 e4 8a 40 17
                                                                                                                                                                                                                  Data Ascii: hC0C @@!(&(bAC@ @ @! P`<!12 "03@A4P#BQ`CRaq$S5p%Dc4EOkO]z;>Y's,'iX6@
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC15360INData Raw: b9 5a 4c 64 52 1b be 79 6c b0 ff 00 26 cb bf b6 7d 96 7f 6e be d6 7f 42 4e ec 72 3c 67 29 0c a2 54 c8 a9 ed 84 ad aa 92 c8 06 05 bc db fe a4 fe 9d 7f ea 2e c1 ca 9d 15 d7 0c 46 09 15 63 eb 1d b7 33 cc 92 95 4e d3 73 42 ee e0 54 37 6a e7 4b d4 d7 33 2c ac a2 a2 9a 48 b3 a2 de e2 59 24 c3 3d cc ae 85 5a a3 b9 96 35 d2 b6 b2 bc a1 b5 92 14 64 c9 7a 7f c4 6e ae 28 5d 5c 0a 86 ec 31 d3 25 5c bb 47 16 a5 ed 93 d3 5c e8 81 09 ed 57 05 85 5c cd 3c 52 60 76 c9 e8 1c 8c 8a ba 99 a2 d3 a3 b6 4f 51 ea dd ae bd 93 fa 12 6c b0 03 4b e7 4a 54 d6 b1 b8 f0 55 9b e9 9b 1b 2e a7 92 29 00 44 ba 9c ba 83 52 ca 91 2e 59 af 26 3d 3d a6 e2 85 dd c0 a5 39 45 26 e5 da 38 b5 2f 6c 9e 9a ef 4c 6b 46 ea e0 d0 ba b8 15 05 c2 cb c3 65 ff 00 52 77 2e 1d a3 88 b2 f6 ab 8a ed 37 14 97 af
                                                                                                                                                                                                                  Data Ascii: ZLdRyl&}nBNr<g)T.Fc3NsBT7jK3,HY$=Z5dzn(]\1%\G\W\<R`vOQlKJTU.)DR.Y&==9E&8/lLkFeRw.7
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: fc 87 24 e8 8a e8 ee 85 a3 8d 1a 78 e4 68 e2 28 ef 7a 0c 8e ef a9 a0 b3 cf 92 38 3f 3e 48 b6 ab 3f b5 1d d1 ea af c9 bf c4 17 51 70 a2 40 2d 9a 95 a6 8b 8e 47 78 f1 5d d3 e8 ac 04 d0 4c 01 84 90 3b d4 63 8d 0e 34 77 42 d1 c6 8d 3c 72 34 71 14 77 bd 06 47 77 d4 e5 77 47 aa be 9d 6e a3 b5 3f 10 5d 44 27 7a c5 4e 8e 8a 2b 3d 51 a2 8d 22 86 c6 16 84 d8 69 a3 ba 7d 15 a0 d0 09 04 c6 48 38 a9 01 50 a3 ba 16 8e 34 36 37 43 23 47 11 44 21 18 ac 55 8b b9 56 bb be a6 8c 55 8a b1 68 ee 8f 5a 31 3d ed 46 1a a8 ea f6 8f 88 80 de 80 de 80 de 8b 42 ce 3a 69 a8 ac e0 98 54 85 c8 0c 5b 10 94 21 45 b5 b7 92 61 4d 86 b5 37 98 4d 01 bd 56 04 0a a8 d6 b3 87 9a 67 0e 79 15 98 71 40 6f 40 6f 40 6f 40 6f 55 a1 2c 58 71 40 6f 40 6f 40 6f 40 6f a0 4a 10 40 6f 40 6f 58 a1 3b 60 42
                                                                                                                                                                                                                  Data Ascii: $xh(z8?>H?Qp@-Gx]L;c4wB<r4qwGwwGn?]D'zN+=Q"i}H8P467C#GD!UVUhZ1=FB:iT[!EaM7MVgyq@o@o@o@oU,Xq@o@o@o@oJ@o@oX;`B
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1024INData Raw: 8e e8 18 56 2c 41 1e 1a 20 a2 cd 7d 61 97 bf c8 d4 b5 2d d4 04 e2 ab 26 b8 fd 69 01 5f c0 84 84 7f e8 12 e7 74 1e 79 72 33 a8 0e a5 4d f8 90 c5 f3 f3 56 48 52 e7 7b 68 89 24 c4 ea a0 85 e0 9a 36 0a a9 9c 93 05 a3 60 f2 51 73 85 40 26 4d 62 8a 67 44 11 40 28 c8 64 cb 3f 12 91 ad 3c 64 cb 90 c0 99 32 64 13 1a 3c 76 d8 60 a6 50 30 b4 d1 ae 8d 88 d1 14 4d ca de 55 43 be 07 51 e9 57 76 f8 8d 42 00 39 80 b4 74 12 21 81 a2 5d e1 51 bc 2a 81 a3 21 7b f0 84 e9 cc 73 1f 87 74 70 80 26 b8 ce f5 db aa a9 02 00 12 04 18 82 3e 26 a1 a9 6a 19 32 6e 99 11 c8 a2 2c 20 41 94 7e b0 73 8a 2a ec 7f e6 92 00 93 21 12 9f ea e7 14 8d 12 c3 96 a3 e8 63 8f 46 70 9d 14 6e 4b 49 34 1b 31 08 70 19 84 04 78 13 b2 80 49 8d 54 03 4d 55 e8 2c 4c 9c 1e d3 48 db 84 8e ca 56 38 c3 f0 a0 25
                                                                                                                                                                                                                  Data Ascii: V,A }a-&i_tyr3MVHR{h$6`Qs@&MbgD@(d?<d2d<v`P0MUCQWvB9t!]Q*!{stp&>&j2n, A~s*!cFpnKI41pxITMU,LHV8%
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 44 ce 2f af 59 6a 88 b0 81 06 5f f0 49 4b 7d 6b 6e e8 92 2d 71 a8 21 65 e6 d4 bc 54 18 28 90 46 b0 c6 90 89 34 9d 84 ab 29 84 28 90 11 28 98 bc 45 52 b2 01 c0 ac a1 60 b0 ac d6 4d b7 a9 7f 17 e8 91 37 be 28 22 63 40 9a 31 08 81 34 2f 01 42 cf 69 f6 16 ce 26 7d 14 f2 26 0a d1 30 d8 82 50 47 90 07 14 0e 96 03 00 02 a0 10 4b 5f 82 be 6c 7d b9 5a 64 53 08 45 89 72 23 97 a1 34 0c 09 19 b6 a3 93 84 12 5e 26 a3 65 a9 e3 f3 35 2d d0 c9 a8 64 dd 0d d3 20 2a c7 9a 12 05 fe b0 24 48 b2 25 e5 26 39 7d e9 d7 2b a2 f0 50 85 a2 cc e8 13 06 2a c0 01 44 50 12 8a 0c 9a cc 62 99 c9 6a a6 98 66 49 c3 f5 01 c8 81 b2 4d 42 6a 00 d6 10 77 4f 1c c1 18 03 04 c1 35 fb 10 71 85 cd a8 b3 23 53 d3 7a 1d 10 32 03 a1 99 0e 26 73 9b 34 02 c5 3c 06 21 1a b5 53 82 80 94 6f 4e 50 21 24 03
                                                                                                                                                                                                                  Data Ascii: D/Yj_IK}kn-q!eT(F4)((ER`M7("c@14/Bi&}&0PGK_l}ZdSEr#4^&e5-d *$H%&9}+P*DPbjfIMBjwO5q#Sz2&s4<!SoNP!$
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1024INData Raw: a6 26 49 dc 9d 9d 6a 56 98 65 24 b9 8e da d9 e3 a2 67 c1 5a 66 5e 98 f0 51 13 5a fa 35 33 2f fe 07 13 3d e7 b9 33 de 5f 3f 3a 7a 0c ec fb cb e4 94 3b 4c 92 e6 25 7d 1e cc cf 52 62 7f 66 63 b7 69 9e fa df 82 8e b2 b8 66 4d 71 2b 86 53 d4 f0 66 5c bf 0d b2 e5 ce d2 9f 0f b9 a5 e9 89 53 32 e6 3b 4a f0 5c c7 d1 a9 9f 16 7c 77 a6 3e 95 7f bf 1a 5a 4b 1f 29 63 cc 98 ed 29 9f 33 1e 64 f6 7b 7d 0c 6b 8e b3 b3 2f 92 5e 95 e0 f7 3b 6b 8d 2d 98 eb 64 ec cc cb 98 d2 fc f4 c4 a9 99 89 5a 66 5e 97 ae 65 e9 46 bd 9d 6a 5b 2e 5c b3 c1 53 33 0c ad 33 a5 b2 cd 2f c1 89 5e 2a f0 62 53 f4 6f 4c 7f a3 3e 3b 99 79 4a 7b e9 52 9f 01 ef 28 d7 3d 19 dc d2 8e 8c a7 41 f1 76 65 bd 49 73 0c af a1 89 9d 2a 66 51 29 25 cc 6b 99 6f 5d 33 a6 25 69 89 52 99 7a fc cc 78 31 2a 67 c1 66 b8
                                                                                                                                                                                                                  Data Ascii: &IjVe$gZf^QZ53/=3_?:z;L%}RbfcifMq+Sf\S2;J\|w>ZK)c)3d{}k/^;k-dZf^eFj[.\S33/^*bSoL>;yJ{R(=AveIs*fQ)%ko]3%iRzx1*gf
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 6c 90 81 4c 25 f6 ec 8b 74 ae 26 65 cc 4a 3c 06 8c 66 3f bf 64 a7 65 aa 5a ae 55 5d d5 86 86 63 e9 08 20 84 0a 00 2d 3b 06 f6 f6 8e 4e 8a 83 d2 54 1b 2f 16 78 1f 7b 96 76 e6 34 c4 ae 25 a4 c4 a9 93 c3 8d 2b 8f 05 f8 b3 a6 25 4a fa 17 31 f5 ab fd 54 9a 77 9e cc c7 6e f2 a7 6d 28 95 c6 96 6b 92 e2 fe 47 8f 50 89 61 d0 ea 9b 61 04 4d 32 69 db 0a be 81 98 aa 89 83 f7 b3 fe d7 8c d8 c2 13 0c ae 63 44 43 be 4b ab f3 96 79 00 36 96 00 0d d6 23 7f 59 42 bd 0c 74 e2 67 94 d2 eb 0b 2b 8c 46 49 fc 37 2e 08 82 84 72 6b 99 86 67 c0 d0 2b b1 bb 10 22 be 8b f2 e1 a2 c6 0d a2 43 79 5a 20 cc c0 2d 02 3d c3 12 a8 26 c4 ab f8 f3 19 b9 8b ed 03 63 95 0e 84 39 fa 6a 46 b8 8a c5 74 05 28 8a 5d 5a c9 67 d0 36 4c 27 97 f1 18 f4 84 a3 fd 18 d2 be 9e 25 7f af 3f 52 e5 92 89 52 de
                                                                                                                                                                                                                  Data Ascii: lL%t&eJ<f?deZU]c -;NT/x{v4%+%J1Twnm(kGPaaM2icDCKy6#YBtg+FI7.rkg+"CyZ -=&c9jFt(]Zg6L'%?RR
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1024INData Raw: 33 74 30 4a 64 b5 73 9b 11 e4 e0 bd 05 60 82 af 46 06 fc 7e f2 36 0b a7 36 2f a5 93 83 a9 e2 79 f8 83 1b 47 50 b8 26 2c d7 87 38 a8 fc 47 84 15 e7 1e ef c8 65 7a 04 0a fd 80 5c e9 39 aa 0f d3 29 b3 7e d3 06 49 78 7a 7d c2 49 7a ff 00 56 e9 11 63 bf 35 94 6d cf f1 dc 8f 2d c3 27 76 fb 95 8f cb 0c 73 44 55 35 b6 cf d8 9d 47 27 8d 8f 80 ad 2a 28 e3 bf 87 1c d9 e0 b1 4e a4 b1 d3 0d ee a0 7d 13 c7 99 72 e6 26 7a 66 3e d1 b2 50 fe a7 03 df a5 cb 64 66 13 3d 83 9c 76 84 0c 48 ab a4 e9 97 68 42 b7 96 e4 8b 27 46 63 08 32 ec 8e bd bc cf 9d b8 89 45 a0 30 c3 c5 51 c4 58 02 29 d4 2f 81 8d 87 2d 64 29 c3 30 7d 48 66 29 3c bb 6d 06 f6 7a 90 be 99 20 71 02 0b 3c a5 bd 4f 52 55 ca 1a d6 8a 4d 33 33 a0 cc 76 89 cc f2 44 95 ad 11 25 4a 89 31 12 54 61 22 47 0f 42 1e d6 fc
                                                                                                                                                                                                                  Data Ascii: 3t0Jds`F~66/yGP&,8Gez\9)~Ixz}IzVc5m-'vsDU5G'*(N}r&zf>Pdf=vHhB'Fc2E0QX)/-d)0}Hf)<mz q<ORUM33vD%J1Ta"GB


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  79192.168.2.64979352.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC605OUTGET /type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: NuDuXcA4HSeJzd1hbHF/8RwA4qOMIrrqLAbT7U4LtUxTlJ494a3ZieamUUBoRgPt4ch1E+E0OoM=
                                                                                                                                                                                                                  x-amz-request-id: NNNFG8AQAJWGC7PF
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                                  ETag: "46155632d481869cb9c3e853c7832bea"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 39527
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC608INData Raw: 55 af 70 f9 41 15 73 52 04 e6 9c 88 6a 74 8f 34 05 88 92 2c f6 ae 6b 54 f0 44 f0 4a d7 7a 1c de 43 36 4b d9 39 c4 6f eb b0 ff 00 01 f6 fb a7 da bb 14 8e a4 31 b0 42 50 64 8e 76 fa d7 91 9a 65 98 4c d6 83 a1 8c a7 cd 1f c5 79 a7 ba 67 6e 17 17 5b 07 53 9e 8c ac ff 00 07 ea 78 f4 9a b6 a1 61 2c 91 cb 6c 4b 46 7f 79 1b 02 92 47 f5 03 a0 f7 e8 69 91 6a 71 de be e5 69 6d 66 3f c5 8c 8f cd 79 fd 2b d2 7c 45 a5 db eb ba 77 9e b9 59 23 04 09 e2 e2 58 88 f4 3d 41 07 a8 ef cf ad 79 8e b9 6d ad 68 b6 66 ee 6b 78 75 3b 55 ff 00 59 71 12 6d 92 3c f4 66 db c1 53 fd e2 0f a1 c1 af e7 fc f7 86 2b e5 97 f6 4f db 52 b5 d3 6b 54 bc da d7 4e eb 4f 24 7e a7 94 e3 e9 66 1e ec 97 25 4d b7 d1 bf 2b e9 f7 fe 25 bb c7 d4 85 94 f1 c8 e2 ea da 54 68 f7 83 cf 23 fb c3 f9 1f ca bc 97
                                                                                                                                                                                                                  Data Ascii: UpAsRjt4,kTDJzC6K9o1BPdveLygn[Sxa,lKFyGijqimf?y+|EwY#X=Aymhfkxu;UYqm<fS+ORkTNO$~f%M+%Th#
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC9501INData Raw: 0f e0 8c 64 b7 e1 8d c3 f2 af 8a c3 54 af 88 ab 1a 70 57 72 76 5f 36 7a b5 a1 05 17 52 7b 7f 5f a5 ce db e1 b5 fc 70 ea fe 2d f1 54 f8 64 b6 b7 4b 68 94 8c 63 cb 46 91 97 9f f6 e5 03 f0 ad 69 20 6b ad 6a c6 ca 76 df 2e 95 69 be e2 6c 00 0c c2 3c 31 ff 00 bf b7 04 7f c0 0f a5 63 68 1a 5a 59 78 5e d2 19 9a 44 d3 5a ec de df 4c ed f3 18 91 8c ec a7 d7 24 2a fe 95 7a d6 f6 6d 3f 4a d5 75 5b c5 32 5c 5d 16 76 8c 1e 4a a9 66 65 1f ef 48 ee bf f0 01 5f d8 1c 2d 96 bc bb 20 9e 26 b6 8e 57 ff 00 25 f8 5f f0 3f 27 cd 71 1f 58 cc 15 3a 7d 2d f8 7f 48 ca b4 9a d7 46 d3 ee d6 48 5c 19 ee 1e 25 89 1c 02 c1 54 3b ed dd 80 0e e6 0b 8f 51 4e b0 d2 a0 f0 f4 2c 96 82 e6 59 5c 71 14 bb 72 17 b0 f9 40 18 1c e7 03 93 8e b5 5f 59 b6 1a 1c 3a 6c d7 93 c7 1c 76 90 34 97 13 ca 70
                                                                                                                                                                                                                  Data Ascii: dTpWrv_6zR{_p-TdKhcFi kjv.il<1chZYx^DZL$*zm?Ju[2\]vJfeH_- &W%_?'qX:}-HFH\%T;QN,Y\qr@_Y:lv4p
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC9000INData Raw: 2e 5e 5a df 81 99 51 65 1f de 07 3f cc 03 54 52 e2 e2 d9 f3 b1 97 1e 87 fc 6b e0 70 39 ae 3f 28 9f b3 a5 2e 78 7f 2c bf 47 ff 00 05 9d 18 8c 06 1f 18 af 25 69 77 5f a9 f7 03 f8 77 c3 fe 28 4f b4 69 97 3f 64 9c f2 1a 06 c7 3e e2 b1 2f f4 ef 10 78 68 96 9a 1f ed 4b 31 ff 00 2d 21 fb e0 7d 2b e6 4f 0e fc 48 d4 34 39 53 cb ba 78 88 fe 17 38 15 ec 5e 19 fd a2 de 28 d6 3d 45 37 8e ed d6 be fb 07 c4 b8 0c 57 bb 59 ba 53 f3 db ef d9 9f 37 5f 2b c4 d1 d6 2b 9d 1d bd 87 88 ec b5 30 51 65 d9 2f 43 14 83 6b 03 f4 af 8b be 2e 78 84 cb f1 7b c5 4e af 95 8a f4 da 7e 02 35 5f e6 b5 f5 66 bd e3 4f 0b 78 ae dc cc aa 91 dc e3 89 62 3b 5b f4 af 84 3c 5b 74 cd e3 ff 00 17 c7 e6 19 5b fb 42 47 57 3d 4e 1f 83 5c fc 49 38 e2 30 91 84 5a 6a f7 ba fb bf 53 e8 f8 52 93 86 2a a4 a4
                                                                                                                                                                                                                  Data Ascii: .^ZQe?TRkp9?(.x,G%iw_w(Oi?d>/xhK1-!}+OH49Sx8^(=E7WYS7_++0Qe/Ck.x{N~5_fOxb;[<[t[BGW=N\I80ZjSR*
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC4034INData Raw: a8 d9 a9 85 e9 5c 07 b3 f3 51 b3 d3 19 f1 51 33 e6 90 0e 77 a9 f4 a6 ff 00 89 a5 b7 fb ff 00 d2 a9 33 54 fa 53 67 54 b6 ff 00 7f fa 1a 63 3b dd 07 9f 89 51 7f bb 65 ff 00 a3 45 7d 37 5f 31 f8 7f 9f 89 31 7d 2c bf f4 68 af a7 2b 74 66 c2 8a 28 aa 24 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 2b c4 bf 6b 5f f9 26 d6 5f f6 12 8f ff 00 45 cb 5e db 5e 25 fb 5b 1c 7c 36 b2 c7 fd 04 a3 ff 00 d1 52 d7 95 9a ff 00 b8 d5 f4 67 b9 91 ff 00 c8 ce 87 f8 91 f9 f9 aa 9f f8 98 c8 7f da a7 c2 4e 2a 3d 5c 7f a7 bf d6 96 2e 9c d7 e3 a7 f4 72 2c 13 c7 b7 d2 9b 90 28 e9 49 48 60 0f 6e b4 ef e7 4c 03 1c 50 39 e2 80 1f 9c 11 46 78 c7 20 52 76 3e b4 9e c7 18 a0 07 13 81 49 9e b4 94 63 f4 a6 02 e6 90 9e 78 a7 74 3d 31 4c 2d 9f
                                                                                                                                                                                                                  Data Ascii: \QQ3w3TSgTc;QeE}7_11},h+tf($((((((((+k_&_E^^%[|6RgN*=\.r,(IH`nLP9Fx Rv>Icxt=1L-


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  80192.168.2.64978752.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC605OUTGET /type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: Hiu+aXcL2AySmaXT9PfR+bbdPFi3lwfpUZybZ0sCb1rjBESDOJ2c/5ygXZEWKcc9JT7jCmk7el4=
                                                                                                                                                                                                                  x-amz-request-id: NNN0XMV661CJXMBR
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                                  ETag: "3cadf1789eb8f8d80a12e5ad0e19ea67"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 26582
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC608INData Raw: 8a ba 73 e8 de 20 b7 b4 cd 95 dd b4 96 d1 dd da 6a b6 68 e8 2f ed a5 40 d1 48 55 89 2a 71 90 57 f8 5b 70 ed 5f a0 5f b0 af 8c b4 cd 6b e0 7e 99 a2 41 75 1b 6a 5a 6c 92 09 ed 89 f9 94 16 27 38 fa 11 5f 10 78 b7 46 f1 0f c6 ad 76 3d 47 c2 7e 15 d5 26 d0 2c 6d 22 d3 ec 5e 64 1b de 28 f2 77 bb 74 2e ee ee e4 2e 40 dd 81 c0 ac df 03 78 a3 c5 9f b3 bf c4 0b 1d 4e e2 ca f7 47 9e 39 07 9f 6d 70 85 44 f1 83 ce 3b 36 05 38 d6 83 97 2f 32 bf a9 2e 94 e2 b9 ac ed dc fd 7c 97 00 e7 76 47 ad 7c 59 fb 6b 13 ff 00 08 e7 80 0e 7f e5 8d c8 ff 00 c9 99 b1 5f 5c 78 4f c4 d6 7e 36 f0 b6 9d ae d9 48 1e da fa 05 99 30 72 06 47 23 f3 af 91 bf 6d c0 17 c2 fe 00 39 fe 1b be 9f f5 f5 2d 6e f5 b3 32 3c 73 c1 8e 7f e1 1f b4 cf ab 7f 3a ea 96 61 e5 8c 82 78 ae 33 c1 f3 63 40 b4 ef cb
                                                                                                                                                                                                                  Data Ascii: s jh/@HU*qW[p__k~AujZl'8_xFv=G~&,m"^d(wt..@xNG9mpD;68/2.|vG|Yk_\xO~6H0rG#m9-n2<s:ax3c@
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC501INData Raw: 61 fd a4 ed c9 f9 b4 39 48 3e 93 8f f0 af 08 79 4e 08 c7 d3 9a 8c b6 39 e8 3e b4 80 f7 b3 fb 48 d8 33 e1 b4 5b 85 5c 7f cf 61 fe 14 f1 fb 44 69 8c df 36 95 76 a0 fa 3a 9a f0 03 2f 3f 4e f4 d1 3a e7 ae 28 03 e8 23 fb 42 e8 ed d6 c2 f0 7f df 27 fa d2 af ed 03 a1 9e 0d 9d e0 cf fb 00 ff 00 5a f9 e4 49 9f 5e 29 3c d3 9f f1 34 0a c7 d1 47 e3 ef 87 89 c1 8a ed 71 ff 00 4c c7 f8 d3 87 c7 6f 0d 37 7b 85 3e be 55 7c de d3 15 0c 71 92 07 ad 7b f5 cf c2 6f 0c 5b e8 57 3a 2c 7a 5e a9 79 e2 3b 6f 0f c5 ae 4f ad c3 72 be 54 4f 22 ee 48 fc 83 f7 a3 db 90 5c 64 8e b4 0b 94 d8 8f e3 77 85 ce 09 b8 94 63 a6 61 3c 55 88 fe 35 78 59 98 0f b6 15 c7 42 63 35 cc 69 ff 00 b3 84 16 ba 6c fa ad e6 ab fd a5 61 fd 9b 77 2a 98 61 92 db 6d cc 70 09 23 65 32 0f de 44 79 1b 80 19 c1 ac
                                                                                                                                                                                                                  Data Ascii: a9H>yN9>H3[\aDi6v:/?N:(#B'ZI^)<4GqLo7{>U|q{o[W:,z^y;oOrTO"H\dwca<U5xYBc5ilaw*amp#e2Dy
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC9089INData Raw: 9c 60 e4 7e 55 f9 85 15 c9 00 73 8f a1 ab 91 ea 12 e0 2f 9a e3 07 b3 1a 39 c4 7e a5 db eb 56 b3 27 cb 71 01 52 a5 70 ac a7 82 73 fc ea e2 ea cb e7 07 56 8d 89 62 70 31 d4 8c 1f f1 af cb 18 75 8b a8 b3 b6 e6 65 f4 c4 87 fc 6a ca f8 8b 51 8f a6 a1 74 a7 fd 99 d8 7f 5a ae 6f 20 b1 d7 6a ba 97 d8 be 34 5d de 82 07 95 e2 13 2e 47 6c 5c d7 ec 1c 6e 2e 2d a2 90 1e 1d 43 67 ea 33 5f 88 33 5f ba 3b 5c 6e 2c e1 84 85 89 c9 24 1c e7 eb 5f b5 9e 0d be 5d 57 c2 3a 25 e0 e5 67 b2 86 41 f8 a0 35 84 8b 4f a1 62 ff 00 88 9d b3 8d bc d7 e2 07 fc 15 03 47 fe cf fd a0 f5 29 c2 ed 59 2e a6 1d 3d 76 b7 f5 af dc 3b e4 dd 6f 2e 3a 95 38 fc ab f1 ef fe 0a c9 a0 34 7f 11 67 d4 42 e4 79 96 f3 13 ed 24 20 7f 35 a8 28 f8 47 c1 c0 2e bc 92 75 11 47 24 99 f4 c2 1a f5 5f 04 0d 9e 11 b0
                                                                                                                                                                                                                  Data Ascii: `~Us/9~V'qRpsVbp1uejQtZo j4].Gl\n.-Cg3_3_;\n,$_]W:%gA5ObG)Y.=v;o.:84gBy$ 5(G.uG$_


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  81192.168.2.64979452.216.39.574432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC606OUTGET /test/2023-03-28/60bcf681-c939-4679-bde0-509eccd7574b.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: CGtB+YCMsJuvpxexrpWOL1xFtaXBuIIsIjPB3JAF+kfp7cxIJxg0YPqOYn1PrH7c3v3gNG/Gb/U=
                                                                                                                                                                                                                  x-amz-request-id: NNN2ZHT2TZXG810H
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 20:49:56 GMT
                                                                                                                                                                                                                  ETag: "ec86b66965224b96bab443b8410395d1"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 146526
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 c4 05 1a 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#"1
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC607INData Raw: b9 82 4d bc 73 90 d0 eb f2 ee 75 6b 4d 84 d7 c3 bb 88 d1 c5 b7 85 75 e3 36 22 94 cb 58 c5 8f 3d 23 5b 0e de 13 5e 99 f1 98 e5 0b 97 3e a6 43 7f 67 9d b1 67 47 67 9b b1 5d 0c ba 3b 06 e6 5d 5b a6 e6 5d 3c b6 6e 65 d2 ca 6e db 5a f6 6d db 57 21 9d 86 c6 6a e3 92 f6 c3 25 d8 ea 5e 31 41 87 e7 ff 00 45 f1 99 d6 3b ea 65 5b 90 30 e5 a1 aa 0c 5e 93 ce 77 4c b8 b3 e3 30 81 20 24 89 08 48 84 8a c5 a0 d0 e2 fa 2e 5c 6f fa 3f 01 f4 0b 34 7a 38 26 cc 91 7a 95 ad ea 56 b7 a9 58 b5 4a c5 85 39 1d 78 97 cf 71 b7 72 66 eb ad 43 7b 45 04 c2 09 40 9c b8 f3 99 ba 3a db 7a 9b bd cd 0e fe a7 4f b9 a1 d6 b3 72 d5 b9 cd e0 f7 78 75 e7 78 bd de 24 72 b5 77 b4 b3 ac 1a bb 9a d2 e2 20 b7 7d e8 8d ff 00 bb 68 75 f0 05 00 00 00 00 00 00 00 00 00 01 12 3e 73 f1 8f d5 9f 3b af 88 69
                                                                                                                                                                                                                  Data Ascii: MsukMu6"X=#[^>CggGg];][]<nenZmW!j%^1AE;e[0^wL0 $H.\o?4z8&zVXJ9xqrfC{E@:zOrxux$rw }hu>s;i
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: b8 af ab 9c ba a2 30 e6 a4 63 ad ea 7a 76 ae ed 6b 6b 74 b9 a4 81 21 20 24 42 45 52 2b 16 83 0f 1b b9 43 47 93 b5 78 f5 9b 9e 5f d2 ea 4c 5a 12 95 bd 4a 45 a0 a4 5a 0a 45 a0 ae 96 f1 7c bf 4f 1a 5e 6e 9f a8 e1 46 a0 89 cb 4c e6 5d dc 1b 3a 9b 1d 3d 5e ad 9d 0e e7 2b b5 a9 d2 df d5 df 8c cb 5a 5c 1e 5b d2 79 cd 38 7c 6e df 19 9e 57 3f 66 99 df 3f d2 6d cc af a3 60 fa 9e 51 24 a0 00 00 00 00 00 00 00 00 00 00 00 00 01 83 e1 7f 7b 83 f2 06 c7 d2 be 53 b9 d5 b6 ae c1 4d ac 38 ce e6 5e 67 41 2d 8f 65 66 86 bf 43 12 f3 f0 6f e1 97 4e 9b 58 cd 5a e7 a9 ad 8f 6b 14 6a 63 db c6 6b 33 63 8a 48 4d eb 63 2e 6d 6b d6 de 6d 3c b5 bd 97 47 31 bb 97 4b 29 b7 7d 5c 89 b7 6d 5c 96 66 be b5 8c ed 71 9a 31 e2 36 70 e1 c6 67 c5 87 04 d6 5c 18 ea 68 67 db e6 9b 6a 58 9a c8 c3
                                                                                                                                                                                                                  Data Ascii: 0czvkkt! $BER+CGx_LZJEZE|O^nFL]:=^+Z\[y8|nW?f?m`Q${SM8^gA-efCoNXZkjck3cHMc.mkm<G1K)}\m\fq16pg\hgjX
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1024INData Raw: f5 46 54 3b ea fc aa 47 6a 38 a3 38 3d eb a4 f6 51 b9 80 a8 1d 91 eb bd bf b8 1e 2d fc aa 59 8b 28 d3 16 63 de 8a 02 a0 45 b5 fb cf a2 c4 ef 77 a7 f5 c7 aa 33 11 15 a2 dd b6 f7 9a 93 d9 54 98 30 16 02 1b ed c7 c3 84 94 b3 06 a2 15 20 f7 8f 16 fd 93 a2 dc 70 df bb 25 eb 09 29 62 2c fb 23 7f 78 0a 77 55 80 f5 83 30 fc ef 87 67 bc 6c fb 4a 7f 37 aa 1a 88 ee f5 2d d9 ee 8f 49 ab 60 15 26 27 7d 3b 3f ee be 53 31 0e 2a 8c a7 9f 77 0c c3 ac df b2 a1 9f 13 bf 76 4e 73 8b f3 28 4f 83 7e fd d9 a0 2a 19 83 31 2b 06 61 bf f0 94 53 d5 66 cb d3 8d 22 47 b3 e5 9b f6 b7 ef dd 7c 02 7c 19 80 bd 52 6d ee 03 c2 83 d6 d4 05 92 3d e2 57 43 34 e8 c1 ab 3b ab 4b 50 65 19 cc 5a 80 bb b8 7b 0d 1a 73 1c d7 9c 8f 67 cb 3a 96 2d b3 ba 74 b7 e4 8d 05 ed 5b 77 71 2d 4f 67 ca 5c 2f 93
                                                                                                                                                                                                                  Data Ascii: FT;Gj88=Q-Y(cEw3T0 p%)b,#xwU0glJ7-I`&'};?S1*wvNs(O~*1+aSf"G||Rm=WC4;KPeZ{sg:-t[wq-Og\/
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: 29 59 3f e6 30 c4 e1 be 14 bd 35 d2 fe 13 2c 69 1d 93 25 04 6c b4 84 c4 27 35 46 f2 87 89 f6 0b 1a f5 0c aa 06 fe 8b 39 96 ea 09 04 38 85 a2 dc 2c 37 59 20 e9 64 db d0 fe 21 94 7a 7f c3 65 34 8b 16 71 08 d0 c6 89 38 cc 9a 0d 2a 1a 1b 2d 21 33 41 63 bc 1e 5f c0 7e 56 03 85 7a 86 7b 81 c4 6b b6 60 dc 71 b5 4c 41 5a 4c 1d ac 83 5e 88 74 7a 7a 53 7d 4f 4d 96 3f 89 c9 1a 72 66 21 0e 8b 6c d1 94 62 c2 a8 6c 6c 9f 42 be 1d df 80 e2 a9 a7 99 fc 57 b6 7b 83 da d7 e9 31 d9 f6 46 70 56 de 48 f4 ba 36 87 2a 32 99 3f ef b1 c3 8a a3 f9 a3 4f 04 d8 6a d0 b6 98 da 16 8d de e8 5d 6e 35 e7 40 77 0a 04 54 1d d6 66 43 fc bc a3 5b 42 0d 21 34 ed 50 3c 13 7f cb 6c 53 90 6a df 81 0e 8e 5d 9f f9 0b 46 ee fb af b1 3c be ba e8 0e e3 5a ac d6 e2 21 32 c4 23 33 47 64 f1 7a d0 fe 33
                                                                                                                                                                                                                  Data Ascii: )Y?05,i%l'5F98,7Y d!ze4q8*-!3Ac_~Vz{k`qLAZL^tzzS}OM?rf!lbllBW{1FpVH6*2?Oj]n5@wTfC[B!4P<lSj]F<Z!2#3Gdz3
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1024INData Raw: 86 30 3c 54 d8 6e 72 43 6b 92 26 31 7b 0d bc 89 cc 36 6d f6 12 fc 58 8e 3c aa 99 2c c7 57 39 89 15 34 a5 76 d0 94 8b 28 66 3c cd 5e de fc 75 c2 d0 6f 89 1c 17 f4 f1 7d 39 7d 3a 9e 41 db 87 4e 43 9f d9 89 a6 27 58 5e 45 05 31 84 bc f5 fc 65 37 b3 ba 14 8d 3b 79 4b dd a4 57 2d 2e fa 5e e6 36 2b 4c c7 71 df 13 9b 56 2b 74 53 5a 1d 8e e6 e4 08 c7 22 97 e8 85 c9 6a 46 79 85 33 46 56 d8 1c 9d e9 c1 3c f1 48 5b ab 55 60 4b 8c dd d9 9f 7d f4 2f b4 dc 9a d1 93 11 e4 92 d3 79 c4 8c 10 9f e8 5c cf cb 0e 45 19 b9 46 29 c9 fe 6b 6b 6a e0 89 86 52 a0 a5 8e 14 c1 52 8f 14 5c 8c 18 da 6e 6d 04 d2 b1 a0 de 64 8d b5 66 37 3c 74 e3 63 d7 82 5f 8a b8 cc fd d3 e0 f8 61 0a e1 56 ec 2b ea fb 62 85 45 48 b2 5f 02 bf 0a 4d 97 53 c6 7d 05 e7 ec 5c 16 03 f2 45 7e 19 5b 97 b7 d8 71
                                                                                                                                                                                                                  Data Ascii: 0<TnrCk&1{6mX<,W94v(f<^uo}9}:ANC'X^E1e7;yKW-.^6+LqV+tSZ"jFy3FV<H[U`K}/y\EF)kkjRR\nmdf7<tc_aV+bEH_MS}\E~[q
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: ab f3 2f b1 7b f5 1e a6 d5 6e 92 3f d2 23 0e c3 f2 0d 3a 9f c1 75 11 d8 66 94 de cd 44 72 db fe 1c b9 5c 01 8e b0 aa c8 47 32 4a 3e c4 95 6a d9 1d 86 1e a5 ee 6d c8 9e 16 c3 86 dc 15 06 e7 86 c2 51 bf 07 f8 2a 5b a5 76 1d 52 eb 50 74 7a 83 b1 91 19 2c 23 00 1b e6 12 82 a1 b2 e3 cc 9b 31 63 96 2b 74 4b 23 de c6 a5 2d 8e 65 39 62 8f e0 93 c0 53 c8 f4 c8 ef 91 d3 82 16 9c 3a 9f ce 3e 23 6e 1e 41 86 26 96 78 40 ed a7 97 1f 23 72 b8 c7 a3 f6 53 0e 5b 1e 7f 48 21 64 be bf 8d ae 67 60 cd 8d dd 2a ee dc 98 8d 41 19 17 ef 3d 08 ad cb 97 94 19 85 ba ea 3c 35 ea 36 53 a5 06 75 ad 6e 37 26 6b 31 56 e2 42 b5 b6 12 54 ce c8 49 4f c0 94 29 a5 30 d4 4c e2 62 f1 3e e2 af ab 32 f7 6a 97 47 8d e8 62 a3 92 f9 2a b2 dc de f6 84 68 94 b6 36 5c be 4a 67 57 7f d1 59 8c b1 c6 0a
                                                                                                                                                                                                                  Data Ascii: /{n?#:ufDr\G2J>jmQ*[vRPtz,#1c+tK#-e9bS:>#nA&x@#rS[H!dg`*A=<56Sun7&k1VBTIO)0Lb>2jGb*h6\JgWY
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1024INData Raw: 42 7f cf 91 46 9b ff 00 09 52 3c ea 67 5d 56 ac 97 49 7a 1c da 36 42 8b 27 98 9d 17 ce a4 69 5f 2e 63 79 68 39 2a bd 9a a1 56 c8 85 2f 75 88 e7 61 95 26 9f 0d 88 75 a5 26 1e 44 5e c5 a5 84 a9 13 19 b1 2d db fb 15 35 86 1c 8b 3a 61 86 25 39 61 9c 6a 25 1a ca c0 1c 59 0d be 69 98 bc 0c 0a c2 ec 87 6c 6a 7f 66 05 49 7e 0e 4a 3c 1e ae 6a 5f 7f c7 71 6d b7 a8 9d 07 43 83 92 c8 9b 73 13 3c d4 13 3c d1 ee a0 cb a7 d1 a7 43 5e a6 98 3b 1b df 02 ef 26 28 d1 a8 ba 14 4c 5b 2e 1c a4 53 14 5a 8c 8b c1 b7 62 a7 1a 0b 1c cb eb b1 b2 dc b9 e2 f1 c0 b6 1f 6f 51 dc f1 7d 95 54 17 61 59 8f b2 6d b3 10 a7 4a 21 7e 33 9c 9e dd f0 1a a7 83 af c3 91 07 e8 6f 68 b5 1a 09 e8 e8 4c 96 8d 15 2f bf 03 13 29 1d 86 6f 3d 0d b3 14 bc 96 a7 77 73 ab 1e dc 87 e4 1e 6b c3 b7 d2 fe 84 2f
                                                                                                                                                                                                                  Data Ascii: BFR<g]VIz6B'i_.cyh9*V/ua&u&D^-5:a%9aj%YiljfI~J<j_qmCs<<C^;&(L[.SZboQ}TaYmJ!~3ohL/)o=wsk/
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC16384INData Raw: ec 39 9e d2 ea 55 8b 59 b0 e3 0b 63 89 ec 3d b6 f9 0f fa fe a6 e1 49 5a 69 0b 82 5f fd 16 69 b9 e6 f3 fc 96 04 4a 48 47 91 bd 76 86 5c 84 96 ab 7c 0d 31 e4 5e 36 fa 3d c6 c3 58 85 63 af 04 63 0a 8c 49 37 1d 27 f4 5d 3e 8a fb 1d 61 8f a7 71 f3 d0 7c f5 1f 88 ea ce 99 70 63 1f d6 98 98 c4 85 ac e8 27 4c 49 71 65 19 62 6f 85 04 f1 59 53 f8 29 c2 ea e2 6b 09 d5 bc 84 de 8d aa 93 55 6a 59 22 5d 29 99 ca 8f 1d 0b 28 dd e6 4a 43 8c fb 14 8c 29 4d 4c 53 be 7a 1b fc 0c 27 1b dc 53 58 7f 1d 4a 6b 6a 6a 68 ce 94 6f 43 ab c8 be 26 0f df 32 ad e0 a9 0b e4 ab 58 7b e4 56 dc d9 a8 8f 76 3b 2b 7d 85 36 66 18 19 c0 ee 7f 4c 19 73 eb c6 fa d3 f0 62 a4 1a 89 58 b1 0c 30 a3 82 f4 0d 2e b2 fb 8d 78 63 b8 f1 91 77 55 20 5a d3 d4 99 4b 5a 33 2e 8c a8 62 5e d1 71 73 27 65 0a 37
                                                                                                                                                                                                                  Data Ascii: 9UYc=IZi_iJHGv\|1^6=XccI7']>aq|pc'LIqeboYS)kUjY"])(JC)MLSz'SXJkjjhoC&2X{Vv;+}6fLsbX0.xcwU ZKZ3.b^qs'e7
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC1024INData Raw: 72 4d a1 5f 61 62 36 da aa f9 5b 7e 7e 99 9e ee a6 48 aa 7e aa 52 25 4d 3f 7d 9c c2 ea dd 14 68 ef 82 e1 63 bd 60 6e be 3b 85 9c ac 2b 68 07 30 d9 d9 e7 44 f1 a0 ff 00 3b 4d f8 80 d5 2d c9 da cb 7e 6f 7a 7b ca e2 51 80 d1 55 cf c1 4d b1 ef 25 3d 53 e9 9f b4 6e 8b 14 6c be 1e be 92 87 0d d3 7b c5 f3 6e 6e 70 02 d2 8a ef 93 1d 61 9b 5e 76 a1 cd d5 96 1e 65 55 a3 6a 8a e1 bb db f2 20 61 ea 00 ab 1c 37 a6 96 0d 03 2c ad 91 2a b2 77 54 e2 22 95 44 2d b5 b9 a6 bd df 8b 94 e0 c8 de 4f ca ec 21 90 14 d9 3d 05 98 51 aa ac 16 b7 4c f9 5e 8f 79 9c 20 fb ea 6f fe 65 af bb 3a b6 af c7 ed 2e b0 51 a1 f4 2c ec 88 c5 bc cc 22 92 ab 57 82 54 0f ef 75 5d 03 b3 4e 7f 46 5d bf 76 30 f8 9c 16 d3 45 41 f2 31 b7 1e 23 6a ef d8 fc 4d 29 7a 83 ca ff 00 c9 86 bd 5f 5a 7b 57 b5 7f
                                                                                                                                                                                                                  Data Ascii: rM_ab6[~~H~R%M?}hc`n;+h0D;M-~oz{QUM%=Snl{nnpa^veUj a7,*wT"D-O!=QL^y oe:.Q,"WTu]NF]v0EA1#jM)z_Z{W


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  82192.168.2.64979035.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC560OUTGET /img/right2.23d3e322.jpeg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:56 GMT
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Length: 6978
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"6978-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC6978INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 02 04 05 06 01 07 ff da 00 08 01 01 00 00 00 00 f6 b4 92 49 2e 94 9c 60 84 67 f2 b6 09 22 54 36 05 a6 be ae da 0d a2 cc 56 ce 8d aa c1 69 63 3a 10 b6 1c 22 75 58 ef 23 54 0e 9a
                                                                                                                                                                                                                  Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"I.`g"T6Vic:"uX#T


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  83192.168.2.64979135.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC560OUTGET /img/right1.57c427fc.jpeg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:56 GMT
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Length: 4805
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"4805-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC4805INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 fb a3 48 85 54 d3 19 c3 3d 9a f0 e9 86 8c d1 08 04 52 47 a3 e6 e0 b3 66 0d db e0 72 a2 b7 eb e3 6a af 6e 09 46 02 14 08 9e 8f 9f
                                                                                                                                                                                                                  Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"HT=RGfrjnF


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  84192.168.2.64978935.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC560OUTGET /img/right8.b1412bc5.jpeg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:56 GMT
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Length: 4948
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"4948-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC4948INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 01 03 05 02 06 07 ff da 00 08 01 01 00 00 00 00 fb c8 04 71 57 10 00 00 00 00 00 3a 01 1c 57 c7 20 00 00 00 00 03 d1 02 52 5b 0b ad 6d fd 28 d8 07 3d 00 00 b3 1d a7 d3 48 73 a1
                                                                                                                                                                                                                  Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"qW:W R[m(=Hs


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  85192.168.2.64979535.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC560OUTGET /img/right3.9c862538.jpeg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:56 GMT
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Length: 5499
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"5499-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC5499INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 03 06 02 07 ff da 00 08 01 01 00 00 00 00 fa c8 00 03 3e bd 00 1a 80 00 19 f5 e8 00 d4 00 19 0c e7 39 32 0c 69 c9 96 cc 35 fa c9 93 23 21 93 28 f9 7b f3 e6 4e 8c c5 8b 6a
                                                                                                                                                                                                                  Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222">92i5#!({Nj


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  86192.168.2.64979735.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC369OUTGET /img/shoplogo.1cc0916c.8f4526be.png HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC303INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:56 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 10744
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"10744-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC10744INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 dd 00 00 00 64 08 03 00 00 00 6d b3 7c 54 00 00 03 00 50 4c 54 45 47 70 4c 4b 4b 4b 4d 4d 4d 9a 9a 9a cb ce cf 9d 9a 9b 69 69 69 01 01 01 00 00 00 00 00 00 38 38 38 c6 c3 c4 3d 3d 3d 0a 0a 0a 63 63 63 0c 0c 0c 5e 5e 5e 00 00 00 00 00 00 91 91 91 76 76 76 33 33 33 c8 c6 c8 ce cf d1 0b 0b 0b 00 00 00 37 37 37 13 13 13 14 14 14 56 56 56 34 34 34 00 00 00 55 55 55 51 51 51 6e 6e 6e 29 29 29 35 35 35 03 03 03 bb bb bb 3d 3d 3d 32 32 32 50 50 50 47 47 47 5d 5d 5d ab a9 aa 00 00 00 00 00 00 95 95 96 5d 5d 5d 9c 9a 9b 37 37 37 a7 a7 a7 e1 e3 e7 00 00 00 22 22 22 00 00 00 43 43 43 89 8a 8a 40 40 40 69 69 69 00 00 00 7e 7e 7e ad ad ad 9f 9c 9e d0 cd ce 95 90 91 26 26 26 02 02 02 4b 4b 4b 7e 7e 7e 00 00 00 d6
                                                                                                                                                                                                                  Data Ascii: PNGIHDRdm|TPLTEGpLKKKMMMiii888===ccc^^^vvv333777VVV444UUUQQQnnn)))555===222PPPGGG]]]]]]777"""CCC@@@iii~~~&&&KKK~~~


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  87192.168.2.64979835.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC414OUTGET /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=1&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC183INHTTP/1.1 405
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:56 GMT
                                                                                                                                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                  Content-Length: 749
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                  Content-Language: en
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                                  Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  88192.168.2.64979635.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:56 UTC399OUTGET /wap/api/category!recommend.action?&pageSize=50&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC183INHTTP/1.1 405
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:56 GMT
                                                                                                                                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                  Content-Length: 749
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                  Content-Language: en
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                                  Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  89192.168.2.64979935.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC560OUTGET /img/right5.1ea7fcc6.jpeg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Length: 5524
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"5524-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC5524INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 f4 d0 00 00 00 00 00 00 00 00 00 00 16 38 89 09 11 54 04 51 11 1c 00 02 23 59 62 ae 15 9d 5a 99 ee dc 99 54 47 ab 63 6b 91 51 50
                                                                                                                                                                                                                  Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"8TQ#YbZTGckQP


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  90192.168.2.64980252.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC605OUTGET /type/2023-09-27/4ccad6d7-1ac4-4b71-91a2-7f303bae5eb3.png HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: 68orveGX2T+JMsLvmtl5+AUfxHhSpbaDHCV2dP7NOG9tKPBHqhL3mtjwc1OhuR+3JG8LS8+98ZI=
                                                                                                                                                                                                                  x-amz-request-id: AC1BBQKKPE58SFH1
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:58 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                                  ETag: "5a8141a1e3f9ae20e358558f847715f5"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 204466
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC1541INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c0 00 00 01 3a 08 06 00 00 00 18 ce e4 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 1e 47 49 44 41 54 78 01 ec fd 57 b4 24 59 76 25 88 1d 33 73 ad df f3 a7 55 68 9d 19 a9 ab b2 b4 40 15 54 03 4d 00 0d 36 c0 69 76 63 b8 7a 71 75 73 f5 0c 39 ab b9 38 fc e0 07 fb 67 16 d5 07 3f 48 0e 3f b8 b8 a6 9b 2d 66 06 03 f4 00 28 00 05 a0 0a 28 81 d2 95 3a 33 32 74 c4 8b 78 5a b9 d6 c2 8c 7b 9f 6b e6 cf 5f 64 64 56 66 54 a2 80 8a b2 53 e5 f9 5e 3c 77 37 71 ed ba db be fb ec b3 8f b5 79 e3 65 4f 46 61 49 18 61 84 11 46 18 61 84 f1 b7 17 9e c7 db b2 25 8e ed e8 ef 9d 4e 47 b6 36 b7 e5 9b df f8 a6 bc f6
                                                                                                                                                                                                                  Data Ascii: PNGIHDR:pHYssRGBgAMAaGIDATxW$Yv%3sUh@TM6ivczqus98g?H?-f((:32txZ{k_ddVfTS^<w7qyeOFaIaFa%NG6
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC16384INData Raw: a4 af 02 4c 4a 1b 08 8a a9 fb 05 14 96 54 2a 25 33 33 33 2a 7b a8 e1 58 f3 c9 94 1e bf 85 fd 45 80 4a 1d cb e8 72 a9 31 8e 01 a8 b7 da 4d 60 5c 00 77 30 d1 dd 7e 1b ef e1 f1 56 a4 52 da 96 c2 44 41 12 29 b0 d7 78 9e 60 57 e1 2a b6 15 c5 f9 26 33 39 00 e4 a2 38 b1 04 1e 60 95 9d 98 b2 ca 0e 16 01 64 98 23 3c 36 3c 1c bc d7 56 c9 83 2f 06 f6 78 9c b6 58 23 c8 eb 2a 58 76 ad 43 3e 38 8c 30 82 08 01 70 18 61 84 11 46 18 61 fc 04 c3 d2 9a 2e 03 82 f9 3b 65 0f d5 5a 4d be f4 a5 2f c9 7f fc bd df 97 cd ad 2d 89 46 62 92 cf 66 95 25 1e f4 7b d2 03 a3 da 07 38 1d 0c e2 d2 06 28 cd e7 b2 b2 b9 b3 83 bf 75 a4 d9 a8 cb c1 c1 81 34 c1 1e 3b 31 47 d9 d4 c4 40 24 05 f0 d8 c3 cf 88 07 80 08 f0 b8 bb 5f 51 f6 b7 db 1d 48 b9 ba 07 f6 17 40 12 20 3b 97 05 c0 c6 fe 5c d0 a9
                                                                                                                                                                                                                  Data Ascii: LJT*%333*{XEJr1M`\w0~VRDA)x`W*&398`d#<6<V/xX#*XvC>80paFa.;eZM/-Fbf%{8(u4;1G@$_QH@ ;\
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC1024INData Raw: c4 83 40 77 dc 07 78 3c 34 49 ee 58 63 5d c8 02 30 6d 24 2a d4 d7 ba dd 81 34 eb 55 a9 97 4a d2 ae 57 c4 eb b5 25 61 b3 dd 70 56 1f c9 64 1a ef 2b cb dd d5 7b b2 72 7c 59 df c7 6d 24 e3 31 95 74 14 72 59 a9 62 5c f7 b1 e8 d0 f9 80 7d d4 9b 1d 71 d2 09 19 b4 7b 18 af 81 dc 07 0b 5c 9c 9e 91 04 16 1e b9 c9 09 95 36 44 75 e1 30 f0 17 4b 9e 69 55 ed 1a c0 67 24 2e 01 13 eb 1d ea 63 ed 88 df 75 cd 1d 31 b1 56 00 80 1d e3 1c 62 db c6 3d c4 1e 81 e3 60 31 e1 8c e4 11 01 db ab ef 1f 8e 65 20 1e 28 5c 53 76 de 0b 98 73 c3 ca 7b ae ad 8c b1 71 70 70 74 cd c2 45 44 d0 14 dc 98 47 58 87 f2 8a 60 ec 3d 03 b6 47 d7 cb f3 0e b5 c0 fe 63 18 7c 24 3c d7 9f 03 46 5f 6c 80 b2 e5 4f 01 a3 e5 a5 cd 9f e7 f9 ed c1 31 76 5d 2c f8 b8 b8 a2 7b 07 17 a1 9e ca 7d c4 34 42 d1 c9 30
                                                                                                                                                                                                                  Data Ascii: @wx<4IXc]0m$*4UJW%apVd+{r|Ym$1trYb\}q{\6Du0KiUg$.cu1Vb=`1e (\Svs{qpptEDGX`=Gc|$<F_lO1v],{}4B0
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC16384INData Raw: 77 ef c8 c1 7e 59 e6 16 e7 c1 c0 7b 18 cb 9a 32 b8 6e 9f 2d aa e3 52 04 ab bd b9 77 a0 a0 7f 40 b7 0c 00 ce 1e 7d 7f 71 dd 77 0f 2a 72 f3 f6 1d 59 5c 98 d5 f3 2d 16 a7 c4 8b ba 46 fe e0 03 35 4a 28 82 a2 30 2e 14 58 1c c8 f3 76 c7 1c 46 4c 03 0c 73 de 7a 76 9e b1 0d 0b b4 e3 b6 6f a3 47 80 ad 20 18 0f 03 86 1d 75 ab b0 7c 00 6c fb 96 73 4e f4 50 87 ae ac b1 af 33 0e 64 08 96 df 64 43 5b 1d 07 72 0a ce 63 4a 2c 78 6d 59 50 a9 b2 08 9f 51 b7 4c 93 0a 09 0a 16 3d 3f 57 12 2c de 2c 5f 7d 6d f9 c0 54 0c 4b 1f 5c d1 e0 33 38 92 6e 60 5b 81 3b 86 39 73 d7 b0 be 5c fc 61 be 0d bb 2d 9d 6b dd 66 43 17 7b 94 7f 24 33 49 fd 8c 71 5c 87 ea f4 61 4b 20 03 1f b7 5c 7b dc 22 04 c0 61 84 11 46 18 61 7c a0 d0 06 15 7e 4e 78 c8 14 ae e5 33 6c 96 b9 71 f2 39 b2 bd d6 90 52
                                                                                                                                                                                                                  Data Ascii: w~Y{2n-Rw@}qw*rY\-F5J(0.XvFLszvoG u|lsNP3ddC[rcJ,xmYPQL=?W,,_}mTK\38n`[;9s\a-kfC{$3Iq\aK \{"aFa|~Nx3lq9R
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC1024INData Raw: 33 21 71 00 f9 42 61 42 3b 37 72 a1 c7 eb c6 2c 0b d9 7b 5d e2 51 3a e3 d9 0f 8c 43 08 80 ff d6 63 b4 92 0e 23 8c 1f 2b 1e fc 40 bf 1f 00 fc d3 3e f1 de c9 60 ff 2c e8 bb 7e 76 e3 f0 ba ba 0f 49 81 59 9e bc 23 03 e0 f9 ac 98 15 54 bd fb 0f 16 48 59 0a ef 3c a3 93 75 0d db 69 69 37 b0 9e 24 62 11 05 16 83 7e 47 9d 00 7a 9d 96 d4 1b 35 b9 79 f7 b6 50 91 ea 0e ba 52 2f ed ca 64 6e 46 aa 4d 0f e9 f6 32 de 13 07 eb 9a 06 53 17 97 66 a3 ac d5 ed 55 a4 75 69 5b 75 ea cc 49 65 d0 68 77 65 9a 36 f4 25 9f cf 49 71 79 49 36 37 b6 34 1d 5e 2e 1d 00 90 45 e4 cc 99 b3 00 ad 93 72 0f e9 f4 28 de 5b ab 55 14 bc 2e cc 2f eb cf 09 3c 37 04 68 89 03 91 d3 32 6c 17 4c 5a 0b 20 24 09 f0 58 c6 0d bf 53 df 07 0b db 00 f0 7a 5b 4e 1c 9b 96 c5 d9 ac 9c 58 9c 06 d8 c8 01 78 e6 c1
                                                                                                                                                                                                                  Data Ascii: 3!qBaB;7r,{]Q:Cc#+@>`,~vIY#THY<uii7$b~Gz5yPR/dnFM2SfUui[uIehwe6%IqyI674^.Er([U./<7h2lLZ $XSz[NXx
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC16384INData Raw: 53 bd ef 00 30 c5 fc 26 77 6c 78 e0 45 1c 5f b7 6b 98 ea 38 c7 0a 6c e3 02 18 d2 b5 b5 fb 72 e2 c4 09 49 83 e5 ed d0 bb 77 d0 53 3d f2 fc dc 9c 4c 4e 4e c9 99 f4 05 6d 4d 3d 37 37 8b 7d c7 74 7b 6c cd db d7 66 1a 03 23 2b f0 bb e9 45 38 47 70 8c bd 81 b1 54 53 65 c1 d8 d9 aa 43 85 65 eb b5 a2 0e 78 73 7b 5b ed d5 6c 2c 9e 9e 7d e1 a3 00 a6 96 7c e3 af bf 29 c9 48 55 cf 73 bf b4 a7 45 92 f5 66 5b 6e dc ba 21 7f fa e7 5f 96 59 da e7 e5 4d 57 37 1b 2c 2c db 3c e7 22 09 f9 c4 27 3f a5 40 fe 5b 5f fd 13 75 33 50 79 01 8e 85 4e 16 0e 16 30 da e4 04 c7 98 c4 a2 a2 af ee 20 0f 99 f5 de 18 d0 7b c8 f3 64 b6 c9 88 53 6a d3 ee 61 3e 75 2d b9 bf b3 2f af bd bd 2a a7 2f 5d 02 f8 6f d0 88 4e 11 7f 04 2c 3a fd 8e eb 98 8f dc 37 35 be 75 80 5f 16 c1 69 b3 12 1c 42 32 de
                                                                                                                                                                                                                  Data Ascii: S0&wlxE_k8lrIwS=LNNmM=77}t{lf#+E8GpTSeCexs{[l,}|)HUsEf[n!_YMW7,,<"'?@[_u3PyN0 {dSja>u-/*/]oN,:75u_iB2
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC752INData Raw: 43 dd 4d 32 dc df aa 60 17 0d 47 94 3d d6 fb 00 37 87 68 04 c5 6c ab 4c 53 03 ec 40 92 e0 c4 9b f4 7a 14 e5 5f fd 2f ff 13 eb 18 8a 7a 1f e7 95 61 2c 15 7d 3a 06 35 35 b5 eb f5 4e 68 da 7d bb 5c 56 26 d8 44 7c ae 74 75 77 d1 0f 78 55 81 d7 c5 8b 17 65 50 01 56 bf 32 8e 98 d2 d1 cd 2c 86 f9 2b 95 a4 65 5b 1c a0 4c bf 50 b4 8b fb 04 6b ae 58 22 46 99 53 54 cf 3d 88 9a 6c 0a 1b 28 07 11 d3 e2 17 b2 22 cd 68 91 fa d0 7b 5a d0 fb 06 e7 17 c8 cd 10 84 a3 dd ef 8d ab d7 e4 d4 e9 d3 b2 be 92 23 1b f9 eb bf fb db f2 1b bf fd 6d fd ac a8 f4 2b 33 7a e9 fc 79 19 bd 79 8b 00 ec ff fb 2f ff a5 8e 97 a4 fc f6 ef fd 01 5b 23 47 94 95 dc be 6b 8f fc e9 bf fb 77 f2 ed 6f 7f 5b e6 16 57 e5 ff f3 3f ff af f2 d5 af fe 9a b2 c8 cf 49 8b 82 e2 be 2d bb e4 c8 01 25 16 92 8d 3a
                                                                                                                                                                                                                  Data Ascii: CM2`G=7hlLS@z_/za,}:55Nh}\V&D|tuwxUePV2,+e[LPkX"FST=l("h{Z#m+3zyy/[#Gkwo[W?I-%:
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 46 fb 3f fd f9 8f 95 59 b9 65 da 8d da 61 11 b2 ab 71 76 c2 f2 a8 db 65 c0 a0 d7 b3 a1 2e c1 e2 8f fd 07 f6 cb 03 87 0e 49 8f 82 04 f1 2b 59 02 5c 53 04 09 98 98 c1 6e bd 7b f2 5d b9 a1 4c 8e ae 9a 62 9c 24 02 16 8e e0 be a0 03 15 8a 2d 86 07 fa 95 65 7d 54 9a 75 2c d4 f8 03 2b a8 d9 bf 6f 8f 7c a0 6c f8 f9 0b 57 4c 20 12 98 56 c5 00 6a b4 c7 d2 fb 8d 94 20 2a 95 b7 6f df a1 6c 7f 1b ef 19 18 3a 03 d0 a4 c2 36 86 9e c1 7a af 5f 7f fd 75 99 d1 d4 a6 67 bb 68 05 16 dc f2 fa a0 bd a8 2d d0 7a e8 f8 51 e3 ad 6a a5 15 4e f5 35 fd 1c 4d fc 45 65 76 13 b8 df 04 b9 3a 3e 74 f1 8b 2b c3 7a 4b 59 b7 29 4d fb 37 35 d6 49 9f de eb 88 2e e6 39 1d 07 b8 b6 8e 13 37 da 69 ec c0 8e 01 da a5 b9 c6 f6 b0 9a 25 37 72 08 33 37 05 46 57 23 35 4d 50 bc a0 fc 37 b8 b7 00 c0 90
                                                                                                                                                                                                                  Data Ascii: F?Yeaqve.I+Y\Sn{]Lb$-e}Tu,+o|lWL Vj *ol:6z_ugh-zQjN5MEev:>t+zKY)M75I.97i%7r37FW#5MP7
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: 91 b5 d5 b5 23 ea 18 3f e5 58 de cc 17 ae 23 56 d2 6a 3b 6c ea 56 8c 6a 50 a2 9f 07 00 1c da 85 fb 36 05 85 67 0d 9a 5f 3c ab 60 93 13 31 c3 f4 62 1c a0 fb 1a c8 8c 28 80 b0 02 58 48 27 5c 05 75 6e 5c 41 e0 aa 2f 97 47 e7 65 2d a7 19 99 98 5e c7 68 ab dc 9c 5a 62 9b 65 9c 23 b2 35 b0 3a ec ee ec d0 20 6b 8d c1 40 52 59 61 d3 1a 27 80 b1 0b af bd a7 d7 a0 18 51 66 3e aa 01 83 06 20 28 02 6e d5 40 82 73 77 34 af c1 40 51 3f bf 81 e7 01 3f 5f 23 b9 31 19 31 dc 47 b0 f3 90 1a 70 cc c7 e3 74 19 2a ea 17 ad c8 f4 18 dc 58 44 5a 34 20 ca e9 3d 42 70 81 f3 5c d3 f1 0e f9 0a 6d d0 90 6d 42 eb e8 45 65 f9 1b ea 28 eb c8 6b b6 0a f6 73 b8 9e 8d cd 2d b8 71 64 fd 63 68 80 a2 a4 4d aa a1 85 01 0f e4 2c 2b b3 e3 b2 be 34 2d f3 63 37 e9 7e d1 dc d4 22 fd 7d 03 f4 07 be
                                                                                                                                                                                                                  Data Ascii: #?X#Vj;lVjP6g_<`1b(XH'\un\A/Ge-^hZbe#5: k@RYa'Qf> (n@sw4@Q??_#11Gpt*XDZ4 =Bp\mmBEe(ks-qdchM,+4-c7~"}
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 46 c2 11 4c 2b 5a 17 47 e3 98 e7 b2 92 55 70 8f fa 12 57 19 7c f3 1c 08 25 29 85 7c 4e 03 95 65 92 57 98 2f a0 29 0e 6d f8 f0 ec 18 fb bb 94 44 f5 0b dd d8 b0 36 02 b4 c2 5e 0d de cb 08 78 20 7f 80 7c 65 61 7e 59 9a 5b 9a e9 f3 4c 3d 7c c9 5c 27 5c 7b ea be 95 98 48 fa 9a 25 51 26 3c 1a 49 49 52 b3 0f 99 d4 92 64 d3 ab a6 93 5b 1e 59 83 65 59 9a 9d 95 52 66 4d 6e 5c 3d 27 ab cb 8b 64 84 51 3c e8 17 4a b4 92 3b 7e ec 51 f9 cd 6f 7e 45 81 70 33 c9 20 16 b3 5a 9b 33 87 32 0e 23 95 a9 f4 f2 34 9a 60 e7 33 61 f3 73 6f 6f f7 0e 03 5c 93 2d 73 2c 03 69 c0 9d 49 93 fa 9c 28 99 da d7 c1 df a2 0f cc 03 87 0e 48 5d 02 83 3c a8 da 49 a8 9b b9 f3 6b 10 bd 63 22 c1 b3 ea da 14 0d 3c 17 f3 12 c8 e6 60 f7 e3 0f c4 90 e9 43 bb 17 00 47 93 c6 34 da 5f 54 9e 76 77 77 49 93
                                                                                                                                                                                                                  Data Ascii: FL+ZGUpW|%)|NeW/)mD6^x |ea~Y[L=|\'\{H%Q&<IIRd[YeYRfMn\='dQ<J;~Qo~Ep3 Z32#4`3asoo\-s,iI(H]<Ikc"<`CG4_TvwwI


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  91192.168.2.64980735.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC560OUTGET /img/right6.b8bac159.jpeg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Length: 5087
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"5087-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC5087INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 f7 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 07 20 00 00 28 22 b4 54 50 68 c1 92 0f 50 00 00 40 12 34 74 8a 09 13
                                                                                                                                                                                                                  Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222" ("TPhP@4t


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  92192.168.2.64980352.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC605OUTGET /test/2023-03-07/b36d2777-fff7-4cec-b168-5b68c3d256b6.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: 0dI3OkGfHKPgB9j83ldkOZqSHDkdQCXtz3RVX5jVl7Pi9L1bta4D06OxLOsassFjcChLfa7UxCI=
                                                                                                                                                                                                                  x-amz-request-id: AC18EBM6N87NBZJ6
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:58 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:47:52 GMT
                                                                                                                                                                                                                  ETag: "2cc7debe43917ab58c294485e5c478d5"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 235022
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC7683INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 03 d5 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 07 06 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#"4
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC16384INData Raw: cb 09 7a 7a 6f c5 37 e8 f3 f2 de 5b 77 78 fd 72 f7 65 66 7a 7a b9 78 b1 2f a5 9d b1 87 3d bd 45 f2 f2 f6 79 8f 2a fd 75 ae 4b f6 da 6b 93 a3 b6 fc ba 72 ac 6a d6 e5 cd 9e 8b 73 c5 9d 77 c2 b8 df 67 1d 2d 64 72 7a 3b 6b 1e 1b d8 8e 9c fc 6d 7a b0 e9 8a 5b a1 1b f5 78 5a 1d 54 c7 7c dd 6d cf c5 be 7b c7 9b be b1 ea e7 e7 73 d7 b5 c1 cd e8 b3 e4 77 ef cb ac 29 6c 8d 71 da e7 5e be 7d f1 d7 ab a7 83 7e 7d fa fd 0e 5f 53 58 d3 9b 4c 35 27 2a 67 9d 5a 89 4b 67 6c 39 75 d2 b1 a4 d5 64 44 29 71 5d 29 6e dc a6 ca 6f 97 f4 2a af a3 f9 ab 8a f9 87 e2 bf 55 f9 5f 9f f7 f0 a6 b5 e1 ec a4 5a d3 74 e9 e7 d3 3b da 93 8f 3d 6b 4c e7 a6 6b a6 7a dc eb d9 e7 77 4d f4 ed c7 d1 d3 87 55 f9 7a f7 cf 2e 6f 4f cd ac f9 fa 39 b8 77 be 73 8b 5d be 57 47 9f ae 5d bc 9e 87 94 f8 95
                                                                                                                                                                                                                  Data Ascii: zzo7[wxrefzzx/=Ey*uKkrjswg-drz;kmz[xZT|m{sw)lq^}~}_SXL5'*gZKgl9udD)q])no*U_Zt;=kLkzwMUz.oO9ws]WG]
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC1024INData Raw: d9 5c c6 d6 cf 0c e2 1d 00 c3 f9 6c 9b 7e 67 db 9e b8 d7 9b 4b ef 9a 6e f6 45 50 14 de f0 d3 74 5a 42 8b 2b af 36 c3 6b 29 53 dc 15 65 3d a7 0c db a0 b7 c2 da ad 4d dd 18 08 85 69 ba 81 95 5a 09 2b e4 bb e0 9d 94 fa 56 6d d4 d8 ae e5 4f 79 2b 55 ae ab 45 e5 6a 50 6b 8e 92 d4 74 b6 5a 87 5c b6 b9 77 0e d1 04 54 a1 f6 73 2a fd b9 f8 a5 cd 3f f3 66 0e 69 8b e8 75 4d d6 70 8f 52 b1 88 dd 6e 3a 2c bc 60 7a e9 fb db d1 f8 86 8c eb fb 70 dd 7d a1 6b a0 ba 25 05 3d db 62 b5 92 e8 ca d9 27 41 3f 0d f3 3b 22 e0 0e 73 cc 1f e3 ca f4 f2 61 38 03 52 a1 68 73 2a 7b a0 86 c9 a7 4e a1 f6 f2 9a da 85 3a 9f a2 53 ae e1 9b 3c e7 28 39 92 d8 f5 64 0e 33 ac c3 1c b2 45 db 9b 88 1a 1a 8d ff 00 99 86 97 fc 59 6a cd 8e 4d c4 3b 42 d2 0f aa 14 3a 30 92 bf f5 2e 2a 54 95 25 4f 79
                                                                                                                                                                                                                  Data Ascii: \l~gKnEPtZB+6k)Se=MiZ+VmOy+UEjPktZ\wTs*?fiuMpRn:,`zp}k%=b'A?;"sa8Rhs*{N:S<(9d3EYjM;B:0.*T%Oy
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC16384INData Raw: 21 7a 86 b9 98 6c 66 60 af 5d c0 8a ae 28 50 25 37 87 25 16 35 a2 4f ff 00 28 02 4b a8 ff 00 c7 cd 8f 69 7b b7 73 9e 51 f9 6f b5 05 07 40 ef 93 f2 64 a3 d5 3f 4a 95 e9 b3 1e 28 fe 7b ba 67 09 43 be 3b 4e 01 05 b4 21 f2 2e 80 92 9b ee 81 eb 28 88 b2 f1 e2 71 a9 ed 29 c2 cc 4f 00 c4 88 f7 34 89 a6 14 43 82 da c1 ac 33 39 32 fb 66 bc cb 79 8e df 3d 13 67 e4 a5 b7 29 fb 16 bc 7b b2 b1 06 96 fb 3f 38 2c e2 1d 9b 3b 1c 54 30 80 b2 35 45 40 6c 4d 40 db 97 7a aa 48 7d 29 62 cf e9 05 4b 86 75 27 d2 16 76 ac ec 59 98 b3 8d 54 b6 ea 44 ac cd b2 ce c8 52 d2 b3 5a 54 99 70 59 87 a5 73 1b 0b 99 4e 4a cf 76 c7 e6 16 c0 2e ad ea 72 8a b3 ea cb a0 39 58 44 8c 82 7d 1e 96 80 b3 0d 0c e6 5e a5 eb bc 64 ad 62 87 0c 4d 8f f8 ed 6e b1 c3 8f 71 75 24 2a 1c be 9c fc 40 45 d5 48
                                                                                                                                                                                                                  Data Ascii: !zlf`](P%7%5O(Ki{sQo@d?J({gC;N!.(q)O4C392fy=g){?8,;T05E@lM@zH})bKu'vYTDRZTpYsNJv.r9XD}^dbMnqu$*@EH
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC1024INData Raw: 2f 4d 52 fa 11 65 3d 0e 6b 52 6e e6 49 d1 5d 58 22 99 44 e4 5a bf 22 ce c4 f0 31 29 b7 82 2a 96 49 e8 52 1d 2c cf aa 4d 72 f8 2d b0 44 c5 1d 82 e7 d9 58 91 72 4d 7c ca da ab e4 57 c0 ab 3d c5 fe 0e ab 6c 8d 7f f8 fb 4b 51 7b ab ec 2e cd 70 69 3d cd ac 19 5a b2 c5 b8 ad 0f f6 f6 4c 6b c4 48 46 5b 36 6e 63 e4 c6 7f 04 78 60 43 0f 77 43 89 c8 cd fc 88 f1 20 28 a6 b0 28 e5 83 a1 c1 6d e6 37 3f c2 be e3 2a 9c 6d 1a c3 f1 09 1f 3f 91 72 b7 ef 08 2a de b4 f9 17 ab f8 9a ff 00 da 94 3a ed 7e 26 85 56 78 91 8b 34 55 f3 15 56 e2 4f b7 cc d7 22 2d 42 ff 00 42 11 d4 ae 42 0b 87 c4 88 a9 6d 0b e3 03 bf 38 a5 98 22 6a 05 09 af fd 3e d2 68 4d 8d ba 27 5b 57 9f 4b a5 d5 8f 89 ff 00 76 4c 16 74 b6 9f b3 fa 69 ce 6a e9 46 58 f8 ac 4d 60 58 5a 9d 8d 8e 9a 5c 97 10 85 8f ea
                                                                                                                                                                                                                  Data Ascii: /MRe=kRnI]X"DZ"1)*IR,Mr-DXrM|W=lKQ{.pi=ZLkHF[6ncx`CwC ((m7?*m?r*:~&Vx4UVO"-BBBm8"j>hM'[WKvLtijFXM`XZ\
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC10992INData Raw: f7 57 22 57 fc ba 33 2c 49 21 47 4d f6 a6 fd 88 eb 4c 05 87 4b bd 87 a0 94 92 0b 12 cb 90 a2 4c 52 8a ea 6a 67 3f 64 32 43 c1 d6 cd 5f 77 83 f4 a4 a1 3d c4 a7 91 fb 50 44 97 37 4e e5 72 1c dd 69 5e c2 04 af 44 17 a6 8b cc 4f dc 40 5e 62 aa b9 05 80 db 23 4c ee 36 cf 31 b4 22 a7 98 82 35 0b e8 36 c7 98 d3 5f b5 11 04 8a ff 00 72 c4 48 7e 94 22 a2 b1 01 5a 52 11 4a 3b 3e d9 49 11 33 c3 81 45 39 3a 55 2c 48 16 4d 4a b5 35 2c 2a b0 8a 91 8d 12 f7 2d 2d 25 69 81 4b 54 a1 32 8f cb b1 b2 45 93 32 25 ec 45 61 67 f7 0c c3 f0 93 52 ad 4d 55 7d 09 c6 aa 62 57 c8 af a1 c2 4e c2 3e c5 4f db 17 59 55 de c5 f5 d4 1d cf d8 e7 e8 6b 22 a5 7e af 82 cb 4e a9 65 a4 8e 7d 9d 2e 19 90 d4 59 e3 52 0d 27 f6 d7 90 8b 3a 90 11 52 e8 0d c3 13 68 36 c9 b4 60 da b2 a6 d7 18 20 d6 d1
                                                                                                                                                                                                                  Data Ascii: W"W3,I!GMLKLRjg?d2C_w=PD7Nri^DO@^b#L61"56_rH~"ZRJ;>I3E9:U,HMJ5,*--%iKT2E2%EagRMU}bWN>OYUk"~Ne}.YR':Rh6`
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: f8 13 e0 73 39 21 ac 5d 97 d8 3f 0f af 6f 69 3d cb 6a f9 7b 3b e3 23 17 64 e9 3b 9f ab b5 e0 f4 7f 80 a2 0a 58 64 f8 66 e5 89 57 53 72 be 94 ea ef 2a f0 dc e6 78 ee a6 e6 6e d7 32 66 90 e5 63 f1 83 e9 ab cc 20 8e cf 73 98 ae e6 af 4d 73 35 9a 9a 43 38 1e 05 2c 4d 5f db dc eb 97 b5 b6 de c2 89 44 33 74 91 f6 bf 37 f3 75 7b 3a 0b bb 6e f5 37 29 d8 2f 61 4d ce 7b bc fb 09 88 ea 9c ce 6e d6 1f 63 b9 d7 2f a7 6f 4f b4 eb 1f b1 46 1d 8a 6b 87 6d cf b4 e6 ec 88 70 2b bb 93 a1 f6 3e 3d ae 4e b4 d2 f6 18 6e 66 63 03 93 b9 9a c4 c8 9f 63 9e e6 5b f8 95 2b b9 83 f9 a9 98 ae e6 fe 4f c9 d2 74 37 e9 b9 32 4f ce 26 b1 28 23 a3 87 07 49 6f 25 c4 af 12 c3 e0 87 04 35 86 f5 7b 0b d1 fc 7e c1 96 ee b0 32 52 ae ce e8 1c 8e 4e cd de 1b 9a c5 eb cd d8 1e 0e f1 33 c0 5d cc dd
                                                                                                                                                                                                                  Data Ascii: s9!]?oi=j{;#d;XdfWSr*xn2fc sMs5C8,M_D3t7u{:n7)/aM{nc/oOFkmp+>=Nnfcc[+Ot72O&(#Io%5{~2RN3]
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: 82 ec d9 22 9f 79 0a 32 09 d5 e7 ef bc c7 5c dc a1 bf df b5 34 2c a2 e9 87 e6 50 81 0a b1 b0 d6 13 40 41 dc b9 80 49 ed fa 8c 8b 04 51 6e af c2 10 01 1c 1c 75 d8 eb 13 e9 0e 17 31 94 dd d8 db 55 00 15 2a b7 cd fb 47 d8 08 7b 6c 11 82 24 4d d9 1f 8c 95 2d 21 d3 05 8e 47 6e 90 de c5 5a 00 94 47 46 34 e2 62 88 87 47 ac 13 2d b9 8f 79 f5 47 e9 ed 2c 75 8d 0d f8 fe 4d 31 0e db 69 fe fa cc 77 b0 e0 ac f4 98 16 2f 68 5a bd 33 09 84 d4 f4 d5 c3 f4 ff 00 83 70 63 77 09 ec 22 7e 26 6c 83 cf 5c 78 83 26 78 41 a1 67 da 06 51 67 10 10 67 28 2f ae 8e 32 32 4b fb 98 c6 ba 8f ae 33 8c a9 4f 1f a8 37 37 c4 ef 34 da 2d 06 84 d0 e2 20 c0 da be b8 07 df b4 61 39 ac 43 63 51 2c 8b 5c be 78 80 80 16 11 b6 b7 b6 1c c4 5c e8 43 1e 82 68 b5 0b eb a4 b1 a5 b0 ba d3 3c 7b 94 ac 1a
                                                                                                                                                                                                                  Data Ascii: "y2\4,P@AIQnu1U*G{l$M-!GnZGF4bG-yG,uM1iw/hZ3pcw"~&l\x&xAgQgg(/22K3O774- a9CcQ,\x\Ch<{
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC9592INData Raw: 0b 40 04 0f 8d 7a f3 2e d0 b5 6d fc 95 ad ea 9c 64 1d e5 80 83 62 76 74 c2 d7 a4 54 c1 6d 30 e9 d9 bc 35 40 8a 75 b9 81 6c 03 6d 97 ea 0e c0 c8 db 4d 87 11 96 cc 82 a0 3f 4e ab 7c c2 48 48 bd b8 f3 a9 80 fb f0 8e d8 f4 d6 07 7a 88 07 1c 06 b8 bd a1 d6 c1 3c 56 4a 7b 32 e2 d2 96 49 1c f7 ec 85 86 0c 7d 64 44 5b 14 33 b9 5c 6f 0e 85 8d 5a 1e 0c 03 02 75 d3 07 f0 78 81 f7 68 76 98 70 6d 1a e3 6f 8d 27 26 80 27 59 dc f4 20 03 f0 0b 54 d9 ef ac 25 d5 ca 90 86 ba 33 ed 3a 20 a6 81 57 16 3b a5 96 08 21 59 7d 6f 7e f0 88 2f 1d 7e 45 eb da 64 96 07 71 87 d3 0f cc d5 94 74 ee 38 78 f5 84 12 43 14 45 1f c4 5a 04 68 73 5d 0c 25 92 2f 9c 95 0c 16 87 af b1 51 87 0c 85 b3 ad c6 ea 21 a5 f9 67 75 98 f0 33 d0 78 67 48 57 aa e0 41 bf 7f c4 bc 0f 00 46 97 43 8a 14 40 a8 08
                                                                                                                                                                                                                  Data Ascii: @z.mdbvtTm05@ulmM?N|HHz<VJ{2I}dD[3\oZuxhvpmo'&'Y T%3: W;!Y}o~/~Edqt8xCEZhs]%/Q!gu3xgHWAFC@
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: de 58 80 d7 82 49 f5 14 21 02 04 b4 ce 30 d4 15 00 d0 b6 68 63 1a 88 6c c2 03 08 8b aa 1a c1 70 a1 21 50 a7 1e f0 18 a3 16 e7 54 4d de 6c fa e9 11 0d 4c 23 71 a8 00 8c 3b da 31 dd 34 04 e8 1b 90 f1 92 f3 14 a6 ad 48 47 34 3f 90 01 12 2e 46 5d ec 93 1e 16 1e 80 37 d3 3d aa 11 83 60 6a a7 97 5b 1a 1d 5c ae 70 03 ea b0 f9 80 82 87 20 6b a8 93 cc 67 04 84 83 2e 0e 82 6f 68 f6 64 d9 f5 03 24 05 ae b0 91 00 f2 89 e4 6c 38 e8 d2 15 68 52 9f 72 8f 78 02 ca 8a c8 57 e8 43 40 14 6f 60 d7 73 81 e0 46 00 6b 80 37 37 5d 77 1e d0 33 95 b8 f1 ce 90 8a ec ec e0 21 00 54 b2 87 53 df da 0e c4 75 76 b5 61 00 b8 26 2e ee b8 cf 88 22 d1 60 7e 1b 58 06 09 04 ea 28 9d 6c 9d 3d 4e 23 3b a2 44 56 4f 6d 2f 63 a4 16 c2 30 35 1a 32 a1 e6 0d 95 03 bd ee 7f 28 20 2c 09 0c 2f 77 41 90
                                                                                                                                                                                                                  Data Ascii: XI!0hclp!PTMlL#q;14HG4?.F]7=`j[\p kg.ohd$l8hRrxWC@o`sFk77]w3!TSuva&."`~X(l=N#;DVOm/c052( ,/wA


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  93192.168.2.64980452.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC605OUTGET /type/2023-09-27/fec070f0-ebcb-41bb-9d4e-b383ced7bf87.png HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: zqabznlrwXlJcE9NVXL52CcgAUFhFPvc0Ouhc9DzE5GUT9xAEObNxl32eeTM0XyVpfHWxS9RxB4=
                                                                                                                                                                                                                  x-amz-request-id: AC1C5A6ZTDGCD3Z3
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:58 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                                  ETag: "9f38d77d904f502b512c9ec5b8ea5906"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 167342
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC1542INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c0 00 00 01 3a 08 06 00 00 00 18 ce e4 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 02 8d 43 49 44 41 54 78 01 ec fd 59 73 24 59 9a 25 88 7d ba db 8e 1d f0 dd 63 cf 88 cc c8 bd 32 ab 33 6b 99 2e 56 4f f7 c8 50 84 22 1c 11 92 3f 81 f3 32 fd 07 c8 87 f9 11 c3 27 8a 90 32 22 7c 18 99 07 72 44 86 d2 cd a9 5e 29 5d 5d dd 55 95 9d 7b 66 64 ec ee e1 2b 76 db 4d 77 9d 73 be ab 6a 30 77 07 10 0e 04 1c 0e 78 d8 8d 30 07 60 66 aa 7a f5 de ab aa e7 9e 7b be f3 59 e3 8f 7e 51 c8 b9 97 67 0f 59 9c 69 2d 8e df 99 65 59 87 6f 72 44 25 8e da 9b 25 5f af 52 1c d3 49 b6 1c 5d 0e 6d 6f 2d f9 d3 df 9c 3d da 61
                                                                                                                                                                                                                  Data Ascii: PNGIHDR:pHYssRGBgAMAaCIDATxYs$Y%}c23k.VOP"?2'2"|rD^)]]U{fd+vMwsj0wx0`fz{Y~QgYi-eYorD%%_RI]mo-=a
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC16384INData Raw: cf e5 9d 6f bc 23 6f bc f6 ba fc bb 7f f7 d7 a6 6e 59 2a df f9 f6 77 e4 d7 bf fe 35 ea 63 81 90 f6 64 03 c7 f9 e4 a3 0f b5 4e 24 78 7d d4 35 c0 fb 36 98 e9 a2 04 e6 66 a5 a3 ea b0 67 fb dd 7a ba 8f e4 90 f7 5e e0 ab b0 9e b7 5f 0f 5e 67 75 39 5d 96 eb f3 eb 5a 2e bc 04 e2 b8 72 92 81 f5 a2 a4 0a 17 7d 70 cf 2f bc 57 b3 cc bb d5 94 e3 c6 f7 79 82 cf cb 08 4a 5f 56 39 b3 76 39 0a c0 9c 65 39 f4 18 33 5a 4f 79 52 16 51 42 c2 f2 fd 4a e7 6b 00 30 a5 00 99 5d e0 27 98 5d 3b 57 69 81 0d 54 69 3b 85 ca 0a 08 74 ad 3c 17 d7 b1 c5 c5 67 b5 c0 c7 4f 4b c6 c3 81 fc fc 17 3f 93 5f fe fa e7 12 02 04 ef ee 6e 89 5f 03 60 ce 23 e9 f6 77 c1 0a 0f b1 61 26 a3 49 5f 9a ed 9a 3c 78 78 47 16 16 1b 60 73 af c8 fe fe ae 84 e1 44 ae 5d b9 2a 0e f6 e5 07 9e 34 1a 35 19 8f 87 7a
                                                                                                                                                                                                                  Data Ascii: o#onY*w5cdN$x}56fgz^_^gu9]Z.r}p/WyJ_V9v9e93ZOyRQBJk0]'];WiTi;t<gOK?_n_`#wa&I_<xxG`sD]*45z
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC1024INData Raw: f7 ea 17 f9 cc 9a 03 e0 79 79 29 e5 30 06 f3 dc 19 df 93 6c 7d 01 c1 d8 49 eb 70 5c 20 e3 45 03 c6 73 f0 7b b6 e5 a8 55 17 eb 90 28 f9 a2 04 0d aa 13 c5 ef 6a 01 e5 d7 15 08 d1 1e 2b 2f 9d 1e 0e db 9f 6d 59 67 f7 e8 7b 8a 81 9a a6 5c ae 82 9b c8 f0 e9 72 3f 00 56 4a e7 87 2d 19 f4 76 14 0c 07 41 5d 13 56 4c c6 07 19 c7 58 08 82 c9 38 f6 fb 7d 05 5e 1e 58 da 9d ed 50 16 3a 1d 65 82 a9 c9 6c 01 84 75 f7 7b ca 76 0e 01 a6 a9 4b 0d 00 a0 fb 83 91 d4 9b 4d 00 62 b2 9a 91 84 60 37 3f bb fb 18 c0 34 93 85 e5 8e 06 a0 91 6d ac f9 ae 6a 66 29 19 88 69 b9 46 f6 97 99 cd 5c 57 d9 d9 14 4c 35 19 e6 b4 30 29 76 09 7e 7d b0 ba 0c 61 aa bb 96 bc f7 e6 9b b2 b8 d4 96 9b af bf 26 b7 de 7a 5d 01 67 1c 99 34 cd 7b 7b 7b b2 8d 57 f2 d9 a7 92 3c 18 03 b0 3f 94 ed 9d 3d b9 8b
                                                                                                                                                                                                                  Data Ascii: yy)0l}Ip\ Es{U(j+/mYg{\r?VJ-vA]VLX8}^XP:elu{vKMb`7?4mjf)iF\WL50)v~}a&z]g4{{{W<?=
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC15360INData Raw: 32 c9 1f 18 8d fa d2 9b 6a 2f 18 75 ef c9 70 fb 73 75 cf 68 2c bf 2e 7e e3 ba d8 29 65 09 35 9d 60 70 92 42 c6 be 50 4d 2f 7b cb d7 9f b6 ca 29 c0 8a 47 0f a5 b7 fd ef 30 6e fa b2 b8 f1 53 f1 9a 1d 89 6d 4f b2 ea dc 34 30 ae 50 ad 6f ce ac 80 96 09 30 d5 39 67 ee 1b a7 0a a9 dc 57 4e b3 d2 78 f4 67 67 fb ec f9 6a fa aa 39 00 7e a5 cb 69 06 c6 f9 00 8d cb 00 68 5e 65 d6 f1 45 b5 ff d3 9a dd e7 7d ff b8 72 99 c1 af 01 94 e7 53 4e 35 5e a9 0f 94 ca 55 d4 d8 52 69 de 36 06 3b 81 d9 a3 73 80 55 fa cd 92 a1 ab 1e 38 cf 18 37 c8 d9 17 eb a9 9f 46 03 6c 4d 7f 6a 06 b3 22 d3 87 77 38 1e 48 34 19 e1 ef 54 83 aa c8 d2 12 9c 50 33 db 02 a8 35 c1 60 a9 d4 00 86 c9 0a 93 b1 8b 26 21 58 c9 be 34 1a 75 19 03 10 f3 ef c0 a3 bf ef 40 b5 ad c3 c1 40 9f e4 d4 ee d2 ef 37 8e
                                                                                                                                                                                                                  Data Ascii: 2j/upsuh,.~)e5`pBPM/{)G0nSmO40Po09gWNxggj9~ih^eE}rSN5^URi6;sU87FlMj"w8H4TP35`&!X4u@@7
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC16384INData Raw: a9 19 37 a0 93 b2 81 b1 a5 8b 04 ea a6 40 4d ab a6 0e d6 64 1c e5 6a 75 6e 64 16 4e 7e b0 fa 63 02 10 6d 55 39 3b 9a 58 24 53 20 ae ac 37 ce 75 00 e6 71 c2 cc 0a 81 5b 85 bb 95 c0 d2 c8 43 f8 3b 41 ba 67 19 9d 34 c7 67 05 dc a9 f7 a5 8c c1 71 4d d0 1e 01 b8 e3 da 26 59 0b b3 b9 51 52 80 b6 a2 57 b1 49 38 62 26 76 74 d9 a0 bd 99 17 18 29 10 81 3f 81 f3 24 64 5f e7 60 40 37 64 7d f5 3a f6 63 9b 4c 87 04 b3 0c 5e cb ad 43 e1 98 55 ea 9b ab e1 a5 f8 9f f3 07 95 bc a0 bf 29 37 28 b3 89 58 6a 9a 45 4d 3d 56 06 6a cb 20 7c 6f 88 17 ef 8a 0f f0 e8 e2 2b 11 58 d9 80 53 83 8c 99 f5 32 93 a1 8e 23 b4 8e f3 00 2a 2d 00 78 1d b0 b4 71 64 81 cd c5 ea 44 f4 11 80 e8 aa 2c 34 00 6c 99 2a 39 6a cb 9d 3b 9f ca 78 33 95 f7 df f9 a6 8c 1b 63 00 db 7d a9 fb 00 cc 2b 98 2c 74
                                                                                                                                                                                                                  Data Ascii: 7@MdjundN~cmU9;X$S 7uq[C;Ag4gqM&YQRWI8b&vt)?$d_`@7d}:cL^CU)7(XjEM=Vj |o+XS2#*-xqdD,4l*9j;x3c}+,t
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC1024INData Raw: 23 bb 19 b4 56 24 55 5d 27 83 64 94 42 ae 4d 4e 53 67 47 07 4d 37 66 04 53 a2 5a 20 4a 3f 23 bb 18 b2 49 a7 25 58 62 3c 2f 34 d9 c4 e1 31 1a 40 8f 1d 3a ec c2 06 4c b1 c0 46 ce e4 04 03 e6 3e 4d 85 c7 0c 72 31 e0 7d 55 99 55 ae a8 44 06 48 36 6d f0 58 9a 29 d1 14 8f ab 10 60 9d 81 78 c2 0c 33 ca 57 f7 20 a3 08 c3 ef d1 7d 11 4d 4e 47 b4 65 e7 3e ea 5f 4f 2e 60 34 4f 26 00 8f 05 b2 9a c0 db 10 04 79 d6 07 ed 04 cf a0 09 16 c6 dd 3d e1 51 1c 40 d9 8a 15 2b 68 c9 92 a5 74 e0 c0 01 7a e8 a1 87 e9 fc f3 cf 9f d7 cd 0a 76 d6 82 b9 5e 7c f1 45 da b3 67 8f 00 b8 2d 5b b6 d0 2b af bc 22 40 d6 00 b2 01 c0 f6 0c 01 f8 1d a0 f9 57 bf fa 95 4c 80 2b 79 41 07 f8 b1 ac 14 76 0c ff 7b ed 3a 53 3f ad 18 9a 64 b1 70 6e 74 3f 25 95 bd 97 b6 31 3e 3e 20 37 a6 d2 f4 c9 7e 30
                                                                                                                                                                                                                  Data Ascii: #V$U]'dBMNSgGM7fSZ J?#I%Xb</41@:LF>Mr1}UUDH6mX)`x3W }MNGe>_O.`4O&y=Q@+htzv^|Eg-[+"@WL+yAv{:S?dpnt?%1>> 7~0
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 68 23 e5 4d e8 ea 9d a7 e9 e1 83 fa 85 17 5e 14 3d 6c 07 5b 67 e7 9f 7f 9e bc 67 81 78 be 6e d2 07 ce 2d c0 10 40 0b d6 b5 d3 09 83 79 06 98 c6 4f df bd ee bb a6 ed 18 be f6 d4 f6 e5 eb 99 d1 00 34 0c 64 ce d6 ec bc ec bb 21 d8 04 07 f4 d0 fc 80 3f 09 c2 b1 fd 04 81 b8 c3 70 ae 3e 88 05 10 94 d2 9c 0e e0 18 b0 6a 37 24 c0 c2 98 76 7a 2e a6 de cf e7 ec 83 3f 9c 87 7d c7 0f c0 f3 8f 63 d7 d6 9e 97 77 2e 00 dc fe 59 76 ae 0e 70 e3 7e 40 1a 33 bc 78 58 5d 8c 1e f0 c0 b5 62 0c e0 27 d8 cd dd bb 76 d1 9d 77 de 49 8f 3f fe 84 80 e0 9b 6f be 29 3b 5f bb 97 3e 18 35 b9 cd 7c 86 8a df 4f d6 17 ea 72 75 2e f2 59 af a9 f5 fb 76 5d 3e 00 f7 af d5 ef 77 3b 0f 2c ee fb f7 ef 17 ad f7 6c 7d 97 df b7 c0 59 fc 61 06 9c fd ec 21 e8 47 8c 15 48 2a 20 9b 09 82 f9 ce fb f0 54
                                                                                                                                                                                                                  Data Ascii: h#M^=l[ggxn-@yO4d!?p>j7$vz.?}cw.Yvp~@3xX]b'vwI?o);_>5|Oru.Yv]>w;,l}Ya!GH* T
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: 11 a0 f5 eb 5f ff 5a 58 7d b4 8b 2e be 48 f3 00 67 9e 0a 1d a3 30 8a 50 2d 0f e3 03 25 94 bf fa d5 af 4a ce 69 b0 f6 ca f4 14 c5 00 00 fb 0e 9d ed d6 ad db e8 83 1f fa 10 3d cf 86 d5 ae 5d bb 75 31 2c 68 a6 00 09 48 09 34 73 c0 85 17 5e c4 5e 88 9b d9 60 ba 8b be f9 ad af 0b 38 bd e4 d2 4b a8 bf af 5f 98 7d 4a f3 c0 36 c8 64 7e ca cf 06 b2 30 9c 77 ee 79 74 d3 4d 37 65 cf 45 96 7a aa 4d 8a e0 7b 33 4c a6 73 d3 4d 1f 60 83 ee 45 31 34 31 46 21 05 82 91 66 7d 6a fd 9a 66 8b 4f a0 19 54 62 2b 12 53 e0 ed 7b e8 c3 1f fe 28 fd cd 5f ff 8d 68 cd 7f f0 83 1f 89 37 45 01 7c 94 19 b8 e6 39 c1 73 80 2a 89 a8 d8 f8 17 7f f1 1f 44 ee e4 3f d7 76 7e 6e 56 98 f5 7e cf d7 02 4a 69 ae 69 3a a0 e0 d8 f6 99 c9 1c 48 c6 93 06 b3 e9 07 a1 2b 73 ea bc db a2 67 16 96 1f 43 d5
                                                                                                                                                                                                                  Data Ascii: _ZX}.Hg0P-%Ji=]u1,hH4s^^`8K_}J6d~0wytM7eEzM{3LsM`E141F!f}jfOTb+S{(_h7E|9s*D?v~nV~Jii:H+sgC
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 06 e7 86 73 ba 9c 81 31 a4 0d 30 40 60 68 fc ef ff fd bf c5 83 80 71 87 e3 c3 c5 84 dc bb 5d 0c 32 7f ef f7 7e 4f c6 c9 8b cc b4 fa 9a 6a eb 4f bb 07 e8 57 1c b3 97 17 0e 80 60 14 ad b8 fb 9e bb 69 c5 f2 15 fc 5e 9f 5c 2f b2 8d ec dc b9 53 64 32 c3 cc ba 7f ee 73 9f 93 5c d9 b6 3f 35 aa 6a 59 7f 1d 49 83 8a 8a 88 18 27 90 b3 40 ce 01 4d 3b ca 51 a3 f9 7a 6f df 9d 8b 67 ac 3d 6d 19 8c 40 18 86 00 fc 78 41 0f 8c a0 cd 65 cb 96 4b 6a 28 3c 9d 23 87 46 d8 a8 da 45 4f 3f f5 34 8d 33 73 76 de 79 e7 53 a7 97 77 bb bd cd 75 ee fa de db 37 19 cf a5 e5 cd 73 69 93 33 a0 35 cb 41 ea 69 20 fd 33 95 0a 5e 4e 67 47 6f 0b 08 56 16 ff 98 fa 4a 79 01 67 28 20 f5 21 df 63 06 76 93 53 63 54 9b 61 43 91 59 bd 04 01 65 49 53 24 03 d0 29 0a 99 27 c6 81 0b 2e 0e 34 9f 16 a6 41
                                                                                                                                                                                                                  Data Ascii: s10@`hq]2~OjOW`i^\/Sd2s\?5jYI'@M;Qzog=m@xAeKj(<#FEO?43svySwu7si35Ai 3^NgGoVJyg( !cvScTaCYeIS$)'.4A
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: ee 7a 01 cc d8 7d 56 75 2e 3d de 87 c9 c6 44 eb d8 80 b6 f6 f9 17 5e 70 29 f3 f2 7b 8a a1 01 a9 02 5c f7 5a d1 2f cd ee bd 81 3c fc 3c f7 dc f3 44 1f 8e 7e c8 2a 36 51 90 55 fd 03 78 46 9f 49 e9 51 2f 4b 82 e5 d0 85 56 ee 94 53 4e a7 4b 2e bd 54 0c 0a 2c 2e 30 08 50 91 d0 02 27 a3 28 cc 58 20 bc d0 f7 f7 fd fa 3e 09 8e 43 ff 58 3f 1f 69 4c e2 13 a4 5a 03 d0 f6 f3 60 1b 70 16 49 81 14 39 c9 59 27 8d ea 8d 33 eb 5c d8 b3 30 c8 02 29 ad 08 0b 8c 34 9f 01 be eb ee bb a5 ff ac af 7d d6 0d c6 c3 39 e7 9c 23 06 0e ce f9 e0 c1 43 22 77 d9 f6 fa 56 f6 b6 8c 88 61 a0 41 76 ea f5 c0 78 b4 f1 63 d5 02 73 29 13 9d d0 cd 32 0c e4 60 d0 b5 34 db 60 41 80 63 7f 31 73 54 63 3e 46 bc 9f a9 73 c5 2b 96 33 27 b5 5d 7b 6e fc a7 de 62 69 38 31 0f 84 23 f7 3d 35 90 e4 fb 32 ae
                                                                                                                                                                                                                  Data Ascii: z}Vu.=D^p){\Z/<<D~*6QUxFIQ/KVSNK.T,.0P'(X >CX?iLZ`pI9Y'3\0)4}9#C"wVaAvxcs)2`4`Ac1sTc>Fs+3']{nbi81#=52


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  94192.168.2.64980635.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC657OUTGET /css/chunk-55a26a12.7840c12a.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 1392
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"1392-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC1392INData Raw: 2e 65 76 61 6c 75 61 74 69 6f 6e 2d 6c 69 73 74 5b 64 61 74 61 2d 76 2d 36 64 61 66 32 31 66 61 5d 20 2e 65 6c 2d 75 70 6c 6f 61 64 2d 2d 70 69 63 74 75 72 65 2d 63 61 72 64 7b 77 69 64 74 68 3a 37 30 70 78 3b 68 65 69 67 68 74 3a 37 30 70 78 7d 2e 65 76 61 6c 75 61 74 69 6f 6e 2d 6c 69 73 74 5b 64 61 74 61 2d 76 2d 36 64 61 66 32 31 66 61 5d 20 2e 65 6c 2d 75 70 6c 6f 61 64 2c 2e 65 76 61 6c 75 61 74 69 6f 6e 2d 6c 69 73 74 5b 64 61 74 61 2d 76 2d 36 64 61 66 32 31 66 61 5d 20 2e 65 6c 2d 75 70 6c 6f 61 64 2d 6c 69 73 74 2d 2d 70 69 63 74 75 72 65 2d 63 61 72 64 20 2e 65 6c 2d 75 70 6c 6f 61 64 2d 6c 69 73 74 5f 5f 69 74 65 6d 2c 2e 65 76 61 6c 75 61 74 69 6f 6e 2d 6c 69 73 74 5b 64 61 74 61 2d 76 2d 36 64 61 66 32 31 66 61 5d 20 2e 65 6c 2d 75 70 6c 6f
                                                                                                                                                                                                                  Data Ascii: .evaluation-list[data-v-6daf21fa] .el-upload--picture-card{width:70px;height:70px}.evaluation-list[data-v-6daf21fa] .el-upload,.evaluation-list[data-v-6daf21fa] .el-upload-list--picture-card .el-upload-list__item,.evaluation-list[data-v-6daf21fa] .el-uplo


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  95192.168.2.64980835.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC657OUTGET /css/chunk-568423ab.3ecf88fe.css HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC300INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 3338
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"3338-1726731064000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:04 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC3338INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 20 2f 64 65 65 70 2f 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 20 2f 64 65 65 70 2f 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 73 2d 64 69 61 6c 6f 67 20 2e 64 69 61 6c 6f 67 2d 74 69 74 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 61 64 64 2d 61 64 64 72 65 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 66 6f 72 6d 2d 70 68 6f 6e 65 20 2e 61 72 65 61 2d 63 6f 64 65 20 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 7d 68 74 6d 6c 5b
                                                                                                                                                                                                                  Data Ascii: html[dir=rtl] .el-form-item /deep/ .el-form-item__content /deep/ .el-form-item__error{right:0;left:auto}html[dir=rtl] .es-dialog .dialog-title{width:100%}html[dir=rtl] .add-address-content .form-phone .area-code span{padding-left:0;padding-right:8px}html[


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  96192.168.2.64980552.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC605OUTGET /type/2023-09-27/de5825e3-c72f-4186-9503-2b6b89af399a.png HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: I13s58wcrgZfScEYIAkDPDUJi8Rxu7IJ9bvH32Viz2/Nb78OUOQjI0O8dprSgjOEncqeOfmLG2Q=
                                                                                                                                                                                                                  x-amz-request-id: AC10EDJN5BK36VYY
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:58 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                                  ETag: "fe338c9b5d010848cb21a1db76fadf7e"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 227074
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c0 00 00 01 3a 08 06 00 00 00 18 ce e4 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 76 97 49 44 41 54 78 01 ec fd 57 93 24 59 9a 25 88 1d 25 c6 b9 73 1a ee c1 23 92 54 56 56 16 af e6 83 9e 9d 59 8c 2c 20 b2 22 8b 47 00 6f 78 c3 1f c1 3b 1e 20 10 88 e0 09 2f 00 64 76 76 87 6c 4f cf 34 ad ee ae ae ca ca 4a 1e 19 d4 c3 39 35 ce d4 94 ec 77 be ab 6a ee 11 19 59 99 95 19 91 ac f4 cb b2 72 0f 73 33 d5 ab f7 5e 53 3b f7 dc f3 9d cf 3a 3d 3b 8c 10 47 14 45 b0 2c 0b df e6 e0 35 32 be ec eb 7c ba 6f bf cc be 4e ae 39 89 af 6a 8c bf aa be ff ac 71 b1 9f 9e d5 c6 af 4b 3f 3e 2b 3e 4f db 3e ed 3d 2f
                                                                                                                                                                                                                  Data Ascii: PNGIHDR:pHYssRGBgAMAavIDATxW$Y%%s#TVVY, "Gox; /dvvlO4J95wjYrs3^S;:=;GE,52|oN9jqK?>+>O>=/
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC608INData Raw: 01 15 e0 5f 9c bd 84 d2 f2 4b da bf c7 07 8f b1 b8 b2 86 e5 f5 0d 5d 54 1c 6e dd 43 7b ef 01 c6 72 0c 3b 53 14 30 3e 8f a0 b4 80 8c fc ce c5 4c 5e 80 65 c6 1b e2 60 eb 01 2a 74 ea 10 d6 b7 58 ae 69 45 c1 de 70 80 a5 cb 57 90 2d e5 55 87 dc 3d 3e 42 f3 e4 50 16 18 82 d9 3b 4d e4 54 ea 62 63 7b 7f 5b 65 25 1c e3 5e 5c cd ae d6 98 55 50 dc ef f6 a4 ff a8 1f cf e2 4c 80 f0 e2 d2 b2 26 40 26 ee 25 89 54 85 9e c1 03 01 e8 6e a9 a1 ac 7a c0 1d 07 5a 9c c9 d8 8f 04 f8 ba 91 87 31 17 67 ae 29 93 cc b9 41 09 0c 41 ae e7 19 ab 34 ce 75 ee 36 a8 2c c2 37 f3 c4 4d 93 5f d2 48 23 8d 6f fb 3d e0 ab 2a 34 93 46 1a 5f 76 50 ce a0 e6 66 06 c1 99 64 35 f9 a9 1a 4e 01 08 93 20 54 76 d6 b0 9d 02 60 63 86 73 69 be 81 d9 d9 19 79 2e 63 4a c8 5a c6 29 22 54 c0 17 1a ff 60 db f8
                                                                                                                                                                                                                  Data Ascii: _K]TnC{r;S0>L^e`*tXiEpW-U=>BP;MTbc{[e%^\UPL&@&%TnzZ1g)AA4u6,7M_H#o=*4F_vPfd5N Tv`csiy.cJZ)"T`
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC16384INData Raw: b6 bb 98 59 59 97 cb 77 54 a6 d2 13 60 cb 3b f2 44 7e 6f cb 31 67 17 2f 9b 24 37 cb b8 75 30 69 70 28 bb 15 6e 46 c0 2c 1d 36 f2 65 75 d8 e0 18 91 99 67 25 42 6f 30 c0 c4 4a 2c ce 42 b3 86 d2 9d 8d 48 c7 5c 06 cc 24 20 5a 26 d1 d1 9f 90 85 9f 18 d9 0b d2 48 23 8d 34 be e5 91 02 df 34 7e 1f 62 ba d0 c3 b9 0d 5a a0 9a d8 50 40 8b 6c 6c 0b 83 69 5c d1 0c 60 50 90 49 4b 28 01 38 eb 97 56 d5 bb 57 19 62 c5 8f 02 7a 09 36 05 2c 31 d9 8a 20 50 99 d5 f8 98 96 b0 70 0e 95 c3 04 16 b6 01 b1 0a 92 59 25 8d 1e ae d4 6b 92 e5 64 f2 dd 14 e2 5a c6 8e 55 6d c6 1c 03 ce d5 78 c1 52 46 90 ac 5d 14 b3 bf 51 2c 64 60 71 8e c4 0b 8b 55 e8 92 52 b7 64 7e b9 9d 9d b0 84 a1 3c 6f b4 9d 66 01 40 67 01 5b a5 1a 74 a9 20 f0 1c 1b eb 37 3e 08 fa 5d 82 30 d3 2e 82 35 db ec 8c 6b 71
                                                                                                                                                                                                                  Data Ascii: YYwT`;D~o1g/$7u0ip(nF,6eug%Bo0J,BH\$ Z&H#44~bZP@lli\`PIK(8VWbz6,1 PpY%kdZUmxRF]Q,d`qURd~<of@g[t 7>]0.5kq
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC1024INData Raw: d8 fc fe 1f 23 3f b3 0c 4f 13 bb 42 b8 7a cd be ea 57 2d 37 0f 9b 45 3a 5a bb 78 f0 e1 3b b8 74 ed 1a dc 52 16 fd ce 0e 4e 76 1f 0b fb 7a 8c c9 58 fe 9e ad 63 f5 f6 f7 05 39 57 05 e8 8e 70 b0 f5 00 37 6f 5c c3 68 c2 a4 3c d6 ae 38 45 eb 6c 0f f9 ca 3c ca 95 39 69 6b 5e 17 1d 83 c1 19 4c 65 b8 40 16 3e 75 f5 da 8d 62 fb 3e c7 89 f5 df 6e 4e e5 1d 10 60 ea 87 3d 2c ac ad 9b aa 7c 11 ad e6 06 ea d8 40 29 8b 27 ec fe c2 da 25 4d 32 0c e3 b2 da a1 31 4e 46 92 f8 49 89 48 b5 64 3e 3f 64 9f 2d 59 94 15 64 0e ea 18 5b 8e be 66 32 1a 21 9f 77 f4 fc 1c d3 c9 24 50 09 4c 84 27 e7 35 a5 2f 94 e7 50 ea 40 99 04 f5 bf 63 b5 58 e3 df 42 5d 5c 4d 99 fc 18 0c ab f5 19 75 f9 f2 f7 8a 2c dc d2 24 b8 34 d2 48 23 8d 34 d2 78 46 3c 2b a9 ec 09 30 cc 04 1e 96 19 be 00 7e 13 40
                                                                                                                                                                                                                  Data Ascii: #?OBzW-7E:Zx;tRNvzXc9Wp7o\h<8El<9ik^Le@>ub>nN`=,|@)'%M21NFIHd>?d-Yd[f2!w$PL'5/P@cXB]\Mu,$4H#4xF<+0~@
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC16384INData Raw: b0 b6 ba 88 6c 51 18 ec 6e 1b ed 83 c7 38 a6 0b 84 9c b3 2f af 5b b8 72 0b e5 95 0d 5d a0 ec dc 7d 17 0d 61 58 0b 02 54 1d 2b 87 71 ef 14 67 07 f7 d0 eb 75 71 e9 d6 6b b0 b2 15 f5 26 a6 dd d8 70 d8 37 25 a6 3d 93 d0 a7 d6 7c 13 e9 2f 95 ca 64 d4 f6 8d ed c9 64 f2 0a f0 c9 5c e7 4b 15 01 be 79 b5 9f b3 23 d9 1d 18 74 50 2e 95 31 b6 43 8c ac 3c aa 8d 39 a3 37 8e a2 e9 a2 2b e9 7c ce 25 2e b2 12 fd 6d 5f da 64 ca 15 67 4c 19 69 39 c9 b8 d7 53 29 ce 74 91 23 c7 a9 0b e8 b7 b4 78 8a 75 2e 07 d2 d1 32 9f 23 ce dd bc b4 89 4c 70 ab dd 9d 7a 04 6b 15 bf 78 c1 a4 9e d7 7a 08 b3 38 a5 0d 1b 93 ec ec af 42 fb f9 4d 8b 67 f9 30 fe be c5 57 d9 07 bf ef 7d 9f 46 1a 69 3c bf f8 6d f7 91 f3 fb 8c 35 2d 27 fc 04 e8 9d 82 61 32 4a a6 0c ab 9d 6c 97 93 81 f2 03 4d 1e 0b 95
                                                                                                                                                                                                                  Data Ascii: lQn8/[r]}aXT+qguqk&p7%=|/dd\Ky#tP.1C<97+|%.m_dgLi9S)t#xu.2#Lpzkxz8BMg0W}Fi<m5-'a2JlM
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC1024INData Raw: 59 19 ff 25 02 4e 63 eb 53 6b 69 cc ae 9a 3d 16 b5 95 95 21 86 e3 c7 bd d5 fb d2 98 d4 ec 00 5c 8b 32 97 62 86 58 5f cf bd 73 7c a4 f7 b2 4a e9 0a 80 33 9a a5 94 09 56 a3 13 cf 8c 65 5b 42 9e cf bb 91 0e 7a 9c 3b 07 ed 43 06 1b 71 75 9c bf 45 77 37 ab 45 1c b0 16 06 cf 69 57 f7 dd d1 6b 34 3e 31 29 93 d3 33 76 4d c5 03 da 24 96 c2 14 9a 9a 0b 6b 66 82 53 aa 52 03 5c a6 bd 1d dc 1f 96 96 97 2d 6b 91 3f 5e 77 7f 0e 80 bf a1 2d 4b f1 40 2a 0c d6 28 a8 36 36 a9 0c 64 99 69 8f 40 95 46 86 86 ed a1 f4 2d 14 9e 3d 7e 1b b2 1e d8 d2 60 41 06 e0 39 3e 2b 03 4d 39 40 9b 53 66 ca 20 63 c4 f8 c5 b6 b8 38 18 77 12 96 81 0e d0 7b 1f fc 81 c5 5e 03 30 9b 99 59 d2 90 fc cd 64 a8 d9 8a cc 81 81 0e 05 ec e4 65 b2 0c 80 c5 ed 3b b7 e4 c2 4b db 92 2c 37 24 14 58 7c a9 45 84
                                                                                                                                                                                                                  Data Ascii: Y%NcSki=!\2bX_s|J3Ve[Bz;CquEw7EiWk4>1)3vM$kfSR\-k?^w-K@*(66di@F-=~`A9>+M9@Sf c8w{^0Yde;K,7$X|E
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 53 36 6f 7e 2e 17 16 2e 48 5a f2 a2 05 a4 8a 30 87 65 65 13 bb b3 88 4f 1e 6b 6d 65 4c b3 f9 fe 72 42 81 8e 16 91 bc a6 5c fe f0 8b ff 26 87 f7 6e 48 25 1d 0c 99 f6 d8 1a eb e6 f4 a7 85 3e 58 a3 f0 81 39 45 00 a0 f7 21 ca d7 48 18 15 b7 33 97 af 48 63 6e 49 62 4d 0d 0a da 70 62 fa 0e 9e c6 60 03 75 02 19 1c 6a aa 69 ed 81 ac de f8 4c 5a db 1b 12 1d ef 6a b4 db a7 35 98 e9 c6 12 f3 ca e4 89 e8 64 8b 19 81 5d d3 74 1f 0a 9c 6f fd e6 57 52 9b 9a 95 e6 e5 e7 58 0d 9c e6 01 b0 8d a8 65 f3 c0 c1 cb d0 25 6f f4 9a 8c 16 7f 05 87 11 37 82 4b e0 15 89 94 9f d8 f8 2b eb 8d 82 0c e3 e6 ef 7e 2e d7 fe f2 df 48 a4 6c 0d 21 25 6d d4 12 af aa 45 d0 e2 d6 4f cf e2 b9 8a 4e 7e 9b 3f f1 cd 21 0b 32 92 c0 ca 9d f3 cd 9d f9 85 9f b1 8e ab 17 5e fb 9e cc be f0 2a 2d e6 8c 49
                                                                                                                                                                                                                  Data Ascii: S6o~..HZ0eeOkmeLrB\&nH%>X9E!H3HcnIbMpb`ujiLZj5d]toWRXe%o7K+~.Hl!%mEON~?!2^*-I
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: ca 2f 86 20 38 b6 d6 e6 ce 52 93 9c f3 73 c9 f5 5c a1 01 06 f0 46 a1 64 ea e3 ff 51 1b c7 af 9c 6f cf 74 cb 1f b5 40 c2 64 5f bf 94 9b e3 72 f1 7b df 97 f2 c4 1c 81 67 9f c1 7a 66 40 31 0f 45 4f a3 7f 37 b2 bf b3 ee e6 a9 cf b3 54 b7 f9 a2 e6 99 3d 34 8c 7e bd 35 60 e4 d2 07 ab e6 cf 08 6c 00 54 4d 36 91 cb fa e7 7f 60 7f f9 58 dc 02 c6 07 20 23 7f 7e 40 44 6b 95 ab 2f 3c 2f bd cc 78 56 34 48 e0 a4 90 b9 7a d2 d3 50 31 d3 e4 ae ff 22 30 cd 98 4a 4b 74 a2 04 7b 7c 7b 6f 53 ca 5d 6b 55 6a 20 34 2b 64 24 65 9d 2c 7a 47 fb f2 e0 b3 4f e4 c5 c5 0b d2 c1 db 90 c2 91 50 f1 e9 93 1f 52 72 95 ba 54 26 27 e5 58 8f bb e4 d9 f4 d3 a9 6a ba 3e e8 e4 bc bf 7a 5f e6 e7 97 95 f1 33 59 08 fd 33 23 b1 14 df 57 25 81 0b f6 d7 c0 37 af 06 8a a8 74 01 a9 22 0d d9 3e 94 bd cd
                                                                                                                                                                                                                  Data Ascii: / 8Rs\FdQot@d_r{gzf@1EO7T=4~5`lTM6`X #~@Dk/</xV4HzP1"0JKt{|{oS]kUj 4+d$e,zGOPRrT&'Xj>z_3Y3#W%7t">
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 5d f8 90 67 05 93 1a e9 c4 ba 73 fb b6 ac bc fe 96 82 cc b2 31 02 f8 d8 92 2f 24 5f 15 d8 d8 ac e7 30 35 2f 52 6b 25 7d 41 57 ba b7 be 2a bd c3 03 a9 45 76 3c bc cf 5e 24 c1 ca 6c 68 b7 74 62 4e 94 a1 46 a0 84 36 a4 74 dd 20 93 1c aa 71 a5 60 b8 9f ea 78 1e f9 d6 c8 ba 20 61 71 d2 2b d9 b8 f4 bc 5c 7f eb 2f e4 93 7f f8 5b 49 fb 6d b2 28 49 e6 cc 35 ae 33 0a 5f d0 7a 55 ef 59 b9 73 28 9f fc e3 3f c8 9b 9a 6e aa ce 2f 31 64 0b 2a ea e0 d2 90 05 7f 48 ef 60 57 00 8d e8 e9 d5 d6 f9 f0 50 f9 9f cc 8b 7f 72 3a 9d 24 96 bd d0 7b df 8b 6a 7c a6 a0 75 8e 4e 6b 8e 4f 3d 1f 27 3e dc 63 8a 02 6c 20 20 d5 67 12 d7 7b 90 58 2a 14 6d 91 cb 69 d0 f7 3d 9b c0 e3 f4 f6 5d 9b eb 4e 2f 1a df f4 f1 9d c5 fc 9e dc 82 ec a1 f8 0b 6a 29 33 cf 6f 3f 8a f5 cd 5c 3b 7a d6 f9 9c 4c
                                                                                                                                                                                                                  Data Ascii: ]gs1/$_05/Rk%}AW*Ev<^$lhtbNF6t q`x aq+\/[Im(I53_zUYs(?n/1d*H`WPr:${j|uNkO='>cl g{X*mi=]N/j)3o?\;zL
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: 53 03 6a a9 e9 08 d3 38 30 c2 8f df cf 53 5d b1 33 52 05 27 fe 4d c7 89 8c d5 f1 03 98 81 8f cf 4a bf 51 62 a5 71 b9 5e 91 95 37 df 94 da 2b 2f 15 85 67 b9 eb 93 87 6d 64 61 c5 52 93 e6 c2 45 69 67 89 83 11 7b a8 79 fc 64 f2 52 39 91 f7 f9 8a 5b c6 36 78 36 d9 51 af af 00 fd ea f7 7e 2c 97 2e 5c 31 60 47 cb ab 8c e9 74 1c 0b 34 a1 25 b6 25 8e 15 24 95 0a fd f2 a3 82 32 d3 73 da ef cc ba 0d 0e 03 f0 4b ab b2 10 ad 34 a3 93 aa 2e 7a 33 af bf 20 33 a8 2c d6 07 b8 ab 0b 49 67 6b 4b 5a 0a ec fa c7 87 64 19 d2 c8 0a cc 38 79 01 58 ea a2 d7 50 16 68 7a 76 56 a6 74 f1 4c a6 35 a5 e3 4d 47 f4 d1 26 f3 c9 be ea 62 de 86 c1 51 62 98 b9 19 01 bf 61 d1 cf 9f 7c 55 53 05 85 25 8d da 5f f9 97 ff 9e 2c 47 8c a0 61 00 4f e9 3e a5 15 e5 14 93 f4 80 e3 af aa ef 83 1c a3 54
                                                                                                                                                                                                                  Data Ascii: Sj80S]3R'MJQbq^7+/gmdaREig{ydR9[6x6Q~,.\1`Gt4%%$2sK4.z3 3,IgkKZd8yXPhzvVtL5MG&bQba|US%_,GaO>T


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  97192.168.2.64981035.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC402OUTGET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC319INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC69INData Raw: 33 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 5f 73 65 72 76 69 63 65 5f 75 72 6c 22 3a 22 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 3a{"code":"0","msg":null,"data":{"customer_service_url":""}}0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  98192.168.2.64981135.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC412OUTGET /wap/api/sellerGoods!recommend_new.action?type=0&pageSize=24&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC183INHTTP/1.1 405
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                  Content-Length: 749
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                  Content-Language: en
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                                  Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  99192.168.2.64981235.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC412OUTGET /wap/api/sellerGoods!recommend_new.action?type=1&pageSize=24&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC183INHTTP/1.1 405
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                  Content-Length: 749
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                  Content-Language: en
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                                  Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  100192.168.2.64981335.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC376OUTGET /wap/api/index!download-url.action?lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC183INHTTP/1.1 405
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                  Content-Length: 749
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                  Content-Language: en
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                                  Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  101192.168.2.64980935.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC378OUTGET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC319INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC43INData Raw: 32 30 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 20{"code":"0","msg":null,"data":0}0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  102192.168.2.64981435.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:57 UTC377OUTGET /wap/api/seller!list.action?isRec=1&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC183INHTTP/1.1 405
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:57 GMT
                                                                                                                                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                  Content-Length: 749
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                  Content-Language: en
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                                  Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  103192.168.2.64981852.217.137.974432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC405OUTGET /type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: ghfDCEhLz7hCu2Cp9AyTDfKtXV/OO50tz+1XMw1uiFewj0l+FIyIz2/NZzcFU+z6RZwZBBa93mw=
                                                                                                                                                                                                                  x-amz-request-id: 7E76X6PJAXMAF7X3
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                                  ETag: "6a85f34af56b3c034d5137d4ec807895"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 49034
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC15878INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 02 03 1b 29 5d 8e e5 c3 36 46 55 b9 54 c0 0c 4a b9 f9 b0 7e 55 e3 b9 a4 b5 d4 cd b1 4d c6 f7 fd c8 88 36 df 30 88 f6 83 1a 90 0a ee 11 ab 32 28 2c 99 f9 97 20 60 95 1d 5a f7 c5 a3 57 57 2f 18 c8 f3 a5 21 bd b9 04 aa 02 09 07 e5 73 fc 39 6c e0 1c d6 60 c9 1c 12 3a bc 6a 02 18 c4 aa 55 48 51 16 d0 a6 5c 02 0b 63 71 65 38 e4 6e e7 15 4d d3 3b 33 ee 13 83 8d ad b8 9f 97 27 68 0e 4e 14 9e b8 c8 c6 e5 c1 e3 8e b8 c2 fb 1c 6d ad 8e 8a db 55 92 c6 2d d1 cd 24 60 e3 07 70 4d d8 18 23 06 33 e9 d8 fe 03 82 6d 5e 4b 69 af e9 f2 9b a8 42 10 07 f0 7c 84 fa e7 68 c1 fa 57 27 0d df 94 4e 25 2b bb 92 48 2b b8 75 cb 06 6c 9e a5 ba b0 e4 8e 3b d8 5b c7 f3 08 65 c6 14 fd dd c7 1e bd 22 27 8e 84 86 1c 02 7d 2b 4f 65 6f 79 68 c8 f6 97 5c b2 d5 76 39 1f 15 68 b2 e9 12 99 ed 1f
                                                                                                                                                                                                                  Data Ascii: )]6FUTJ~UM602(, `ZWW/!s9l`:jUHQ\cqe8nM;3'hNmU-$`pM#3m^KiB|hW'N%+H+ul;[e"'}+Oeoyh\v9h
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: a1 f1 bc ef ac 78 d7 c4 17 c7 6a 9b 8b fb 87 70 91 95 01 8c cc c4 92 bc 12 78 ea 4f dd 1e 95 cf 4c a9 19 92 42 e1 c3 67 79 07 70 23 8c ee 2b c8 18 03 3e cb ea 05 7c 8d 59 b9 54 93 f3 3f 51 c2 52 e4 a1 08 74 51 5f 91 2d b4 e9 1b dc 7d 96 47 48 d2 52 43 a9 0c f0 16 50 06 e0 b1 93 85 cc 0f c9 04 15 70 49 c7 0d f3 d8 cd f6 7f 2f 6b a9 c1 85 b3 e6 34 6a ce 42 03 20 72 f8 2f 80 aa a0 e5 14 8e d5 1b 5c a3 16 7b 89 18 22 a9 51 2b ae 1b 61 c9 70 0b 1e c0 33 11 91 f7 59 70 41 a7 41 27 cc ce 5e 30 eb 87 30 bb ab 2b 13 b5 80 c1 03 fb f0 8c e5 71 87 e4 e3 86 a4 69 2a 25 b8 6e d9 65 41 71 12 cd 3a a1 c4 6f e4 c4 c7 04 aa 82 f2 ae 39 05 49 50 9b b6 9c ee 18 15 24 37 46 ca d1 96 de ee 4b a8 e0 8f cb d8 97 96 c5 f0 30 46 51 5c 20 18 20 15 04 90 fb 01 c0 0b 54 27 69 21 68
                                                                                                                                                                                                                  Data Ascii: xjpxOLBgyp#+>|YT?QRtQ_-}GHRCPpI/k4jB r/\{"Q+ap3YpAA'^00+qi*%neAq:o9IP$7FK0FQ\ T'i!h
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC2208INData Raw: 72 ee 2c ae a6 ff 00 47 b3 25 80 4f 38 48 e6 e0 b3 03 91 b7 fb b5 9b 73 34 72 69 7a 8c b0 5c 7d ad 2e 2c 5a 23 76 88 a0 48 16 e2 38 61 f9 88 22 29 4e c6 dd b5 4e f0 5f d4 e7 6c 46 25 d4 0d c0 58 a3 9d 6f e0 bc 58 1c 2c ad 6d ba ca 56 86 12 85 8f 11 2f 94 1a 66 cf 32 28 00 ed aa 76 be 40 7d 3c b5 c4 b0 8c 68 f6 ab 77 24 ad ba 28 8a 99 49 59 48 f3 0e f9 43 28 22 2c 7c b8 04 73 57 e8 3d 8f 52 fd 96 fc 22 7c 47 fb 47 e9 51 08 88 4d 3a ea fb 51 9a 79 7e 6f 2e 28 93 6f 9e 58 f3 21 69 40 40 48 1d 33 5f a4 72 ba b4 c4 80 c9 24 93 f9 cb 18 6e 43 2a 90 b1 8f f7 71 92 7f da f6 af 86 ff 00 e0 9f 9a 1b 4d e3 2d 67 54 6b 29 2d cd a7 86 e5 31 c6 90 18 d6 23 25 f3 80 36 b1 3b 8f c8 79 e3 a7 4a fb 82 eb 11 fd a4 95 dc b1 ac 81 80 00 6f c1 05 41 07 e5 5c 92 47 4e 70 7d 2b
                                                                                                                                                                                                                  Data Ascii: r,G%O8Hs4riz\}.,Z#vH8a")NN_lF%XoX,mV/f2(v@}<hw$(IYHC(",|sW=R"|GGQM:Qy~o.(oX!i@@H3_r$nC*qM-gTk)-1#%6;yJoA\GNp}+
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC9000INData Raw: 2a a7 1b 48 6d dc 25 9c cb 64 44 80 84 70 3c ce bb b7 74 60 7d be e8 18 f6 a8 6e a4 72 8a a6 5d fb 49 00 6e dd f3 0f 95 73 90 4f 38 3f 28 18 6d c4 12 0e 29 1a 37 78 dc b1 62 51 99 19 a3 5f b5 09 13 cd 2e 36 90 d8 88 92 de 64 87 6b 12 d2 31 59 57 ac 8e 01 23 a3 fe d7 f6 6d a8 65 31 84 da af 11 9d a1 c1 24 2b 36 04 99 8b 7a 07 5d ec 4c 27 76 36 d5 19 d1 04 4a 55 d7 6a 21 02 5c c4 51 46 3e 6f 9b 38 00 e1 0e 32 54 1d bc 00 d5 33 4a 92 5b 3f 9a ca f6 ea af 89 51 a6 50 23 25 95 d4 15 72 bb 36 99 0b 6d 4d a5 90 28 18 ae 84 f4 39 5e 85 83 71 6c b1 b4 e4 42 83 cb 08 ee 5d 43 6d 27 21 53 21 b7 0e 57 e7 72 08 65 60 08 00 61 2e 5e 68 ec ee 7e 68 ed ed 90 be f3 10 59 2d 11 40 f9 dc 32 f9 e9 80 1c 00 31 83 b8 8e 29 4d e5 c4 1b 9c 5c 5c 42 c1 73 24 c2 63 16 c3 21 c9 57
                                                                                                                                                                                                                  Data Ascii: *Hm%dDp<t`}nr]InsO8?(m)7xbQ_.6dk1YW#me1$+6z]L'v6JUj!\QF>o82T3J[?QP#%r6mM(9^qlB]Cm'!S!Wre`a.^h~hY-@21)M\\Bs$c!W
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC4540INData Raw: 63 23 e0 ed 55 51 c9 24 6e e0 64 b7 a1 c5 38 c7 51 4a 49 6c 63 59 f8 72 e7 56 96 39 75 77 44 1f f2 c6 c2 d8 18 e2 0c 7e e8 f9 f3 b8 f3 fc 5c 0c 71 5f 49 7e cd df b2 d6 bf f1 e3 51 59 2c 60 1a 47 85 60 71 1d d6 bb 24 2c 17 a9 25 21 07 89 25 ed 91 84 5e 32 79 50 7d 9b f6 6b ff 00 82 7e ea 3e 20 36 ba f7 c4 94 9b 47 d2 17 63 c5 a0 c6 e4 5d 5d 80 a3 99 c8 ff 00 56 a7 fb 83 0e 79 ce 30 2b f4 1b c3 9a 06 9f e1 ad 2a db 4c d2 ac e1 d3 f4 eb 58 d6 28 2d 60 40 91 c4 83 80 aa 07 ff 00 af d6 bd 3a 58 67 2b 39 9f 35 8c cc d4 13 a7 45 dd f7 31 3e 17 fc 34 f0 f7 c2 8f 0b c1 a0 78 6e c1 2c ac 62 c3 33 64 34 93 be 00 32 c8 dd 59 9b 1d 4f a6 00 00 57 60 00 5e 83 14 00 17 38 18 cd 2d 7a ab 4d 0f 95 6d b7 76 14 51 45 02 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28
                                                                                                                                                                                                                  Data Ascii: c#UQ$nd8QJIlcYrV9uwD~\q_I~QY,`G`q$,%!%^2yP}k~> 6Gc]]Vy0+*LX(-`@:Xg+95E1>4xn,b3d42YOW`^8-zMmvQE(((((


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  104192.168.2.64982152.217.137.974432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC405OUTGET /type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: 0mRIEr4K0k1SoYxcl2eFSfQ+3pC2JV3BkU/dYDtTz9mAGbmjPRRkPaRVpjDGriil5IGJPNxFXuE=
                                                                                                                                                                                                                  x-amz-request-id: 7E71AHDX0VTBYWMD
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                                  ETag: "a5941f987a0fe015714bc8b8cde4baff"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 44216
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1542INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 8d 00 7e 92 fc 11 ff 00 82 b9 dd db 34 1a 77 c5 5f 0c 2d d4 59 0a 75 df 0e ae 1c 7f b5 25 b3 1e 7e a8 df 45 af bd 3e 14 7e d0 1f 0f be 37 d8 7d ab c1 3e 2b d3 75 dc 2e e9 2d a1 97 65 cc 3e d2 42 d8 75 fc 45 7f 3e 11 af bd 5e d3 2f 6e 74 ab f8 2f ec 6e 67 b0 bf 80 ee 86 ee d2 56 8a 68 cf aa ba 90 47 e0 68 03 fa 43 14 b5 f9 0b fb 39 ff 00 c1 4c fe 22 78 0f 54 b0 d1 3c 76 0f 8f fc 3f 24 8b 08 b8 94 88 f5 38 01 6d a0 89 78 59 ba f4 90 6e 3f df af d7 68 4e e8 90 e0 8c 80 70 7a 8a 00 92 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 bf
                                                                                                                                                                                                                  Data Ascii: ~4w_-Yu%~E>~7}>+u.-e>BuE>^/nt/ngVhGhC9L"xT<v?$8mxYn?hNpz(((((((((((((((((((((((
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: 95 c3 48 b6 c8 77 4a dd 01 77 24 b3 77 ea 78 cf 18 a0 0f 76 f0 ca 9f ec d7 6f 52 2b c9 7f 6d 6f 83 fe 30 f8 ad f0 b7 c3 eb e1 1b 49 75 59 74 9d 45 ee ee b4 9b 76 02 5b 85 68 b6 24 88 a4 e1 da 33 9f 97 ae 24 62 3a 56 8c bf b4 8f c3 ff 00 05 7c 41 d3 be 1d ea fa b4 d6 7e 23 bd 11 3a b3 db 93 69 1b 4d fe aa 29 26 ce 11 df 8c 64 63 e6 5c 90 48 af a4 f4 78 f6 5b 28 20 82 38 20 f6 a0 0f 9c bf 60 1f 82 fe 28 f8 4b f0 f7 c4 b7 be 2c b0 97 48 d4 35 eb e8 e6 8b 4d b8 c0 9a 28 62 8f 62 b4 80 13 b5 98 b3 1d bd 40 0b 9e b8 ae 93 f6 a3 f8 3b 0f c7 5f 87 37 de 19 93 50 3a 55 c9 9e 2b cb 4b df 2f cc 58 a7 8c 9d bb d3 20 b2 10 cc a7 07 23 39 1c 8c 1d cf da 97 f6 8b 87 f6 6d f8 7d 65 ad a6 90 ba f6 a9 a8 5e 2d 9d 9d 83 dc 18 11 b0 a5 e4 76 70 ac 40 0a bd 81 e5 87 6c d4 9a
                                                                                                                                                                                                                  Data Ascii: HwJw$wxvoR+mo0IuYtEv[h$3$b:V|A~#:iM)&dc\Hx[( 8 `(K,H5M(bb@;_7P:U+K/X #9m}e^-vp@l
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 23 4e d4 35 6d 3e 2b b9 ad 94 10 8a c7 21 8a 83 c8 46 23 72 83 fc 2c 2b b5 b1 f8 7b e0 fb cf 15 27 88 ee 7c 2d a2 dc 78 85 58 38 d5 a4 d3 e2 37 41 87 46 f3 36 e7 70 fe f7 5f 7a 00 f5 f8 9c 3a 2b 00 46 40 38 23 04 7d 69 f5 56 ca 50 f1 8e 72 3b 55 aa 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 93 38 a0 0a 1a e6 ad 16 89 a6 4d 79 37 48 c7 ca b9 e5 9b b0 fc 6b e3 9f 8a bf b5 b7 c3 9f 86 fe 2d b8 d1 bc 4d e2 19 17 5d c8 92 ea 2b 3b 39 2e 45 b1 60 08 12 b2 02 14 e0 83 b7 92 06 32 2b e8 3f 88 5a f7 f6 8e a5 f6 28 9b 36 f6 c4 ee 23 bc 9d ff 00 2e 9f 9d 7e 79 7e d3 9f b1 76 a3 e3 4f 89 57 fe 29 f0 cf 88 f4 fb 25 f1 0d ec 66 e2 cb 52
                                                                                                                                                                                                                  Data Ascii: #N5m>+!F#r,+{'|-xX87AF6p_z:+F@8#}iVPr;U(((((((((((((((8My7Hk-M]+;9.E`2+?Z(6#.~y~vOW)%fR
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC160INData Raw: a6 e2 77 28 50 72 4f 18 c6 6b cd 3e 0a fc 36 f1 75 bf ed 2f e1 8b 2d 4b 45 d5 34 ed 47 46 d4 d7 50 d5 9a f6 07 0d 00 8f 2c ef 23 9e 18 b1 c0 0d 93 bc b8 c1 39 af be e7 25 b3 9c 90 0f 42 7f 5a 00 c8 d6 bc 1a 3e 22 69 f7 7e 1a 33 1b 48 b5 81 f6 59 65 51 cc 71 33 03 26 3d f6 06 03 dc d7 d2 6c c2 59 f7 05 da 09 e1 7d 07 61 5e 35 f0 fc 09 7c 63 64 87 24 a4 72 c8 3f 04 23 fa d7 33 f1 e3 f6 d4 f0 e7 c0 ef 18 1f 0c 45 a1 de 78 9f 5c 82 28 e6 bc 48 2e 52 da 0b 5d eb b9 11 9c ab 16 72
                                                                                                                                                                                                                  Data Ascii: w(PrOk>6u/-KE4GFP,#9%BZ>"i~3HYeQq3&=lY}a^5|cd$r?#3Ex\(H.R]r
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC8722INData Raw: a4 31 01 70 03 2e 4f 38 a0 0f ac 34 b1 88 97 07 b0 e4 57 c4 7f b6 5f ec 71 e3 ff 00 8b 5f 1a a0 f1 47 84 e2 83 54 d3 35 ab 7b 5b 1b b3 35 ca 44 74 c6 8d 7c b2 ec 18 82 d1 6d c3 fc 99 21 b7 0c 72 0d 7b ef ec db fb 50 78 53 f6 84 b5 bc b7 d3 2d ee b4 5d 7a c2 25 9a e7 48 bf 2a ef e5 13 b4 4b 1b af 12 26 e2 01 e0 15 24 64 60 83 5e ec 8b c8 00 72 4e 3a 50 04 17 10 9b 5b 0b 64 49 19 cc 11 a2 2c 87 a9 2a a0 6e fa 9c 66 bf 3d 7e 37 7f c1 3c d7 c4 1e 36 d4 f5 cf 08 78 9e db 46 b4 d4 6e 24 ba 93 4a d4 ad a4 75 82 47 62 cf e5 48 87 ee 16 24 85 61 c6 71 92 31 5f 48 7c 36 fd a7 e4 f8 8d fb 42 fc 45 f8 67 2e 97 05 ad 9f 87 c4 8d a7 5f 44 58 cb 3f 91 22 43 70 25 04 e0 65 dc 15 db 8c 00 41 c9 39 ae ef 5e 05 f7 73 40 1f 39 fe cf bf 01 ed be 00 78 5a f3 4c 5d 45 b5 6d 43
                                                                                                                                                                                                                  Data Ascii: 1p.O84W_q_GT5{[5Dt|m!r{PxS-]z%H*K&$d`^rN:P[dI,*nf=~7<6xFn$JuGbH$aq1_H|6BEg._DX?"Cp%eA9^s@9xZL]EmC


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  105192.168.2.64982052.217.137.974432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC405OUTGET /type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: ziTOhx8Geu6iNTG+MWmMA5Dl27P45ljIOhOcWsDTNxFZAj0lsddkjeDflQ3Dq4eVtdzgA2Bbb6U=
                                                                                                                                                                                                                  x-amz-request-id: 7E7EZF95N9ANWQ8Z
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                                  ETag: "ad3bb72e6cf979df37c56cc70e70710c"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 46207
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC608INData Raw: 8e d1 72 2d 93 07 a6 50 99 0f bc a7 d2 82 4e b6 ee d6 f2 ee f2 49 26 b9 b5 85 89 1c 22 16 18 f6 19 18 ef 59 d3 69 ca 86 47 6d 4b 6b 1f 98 84 81 46 78 ce 39 27 f4 a6 eb 1e 20 78 e5 93 c8 88 9e 72 00 1c 67 d2 b8 ab cd 4a fa 57 28 5f ca dd 81 b5 07 45 f5 fe 74 0c e9 2f 2e b4 fb 55 60 f7 b7 92 31 19 ea 91 ae 4f 5f ba bf d6 b9 dd 57 58 b6 85 02 c3 1c 8c 06 00 f3 6e e4 39 39 c9 db 82 30 6b 22 e4 de 39 dc 54 ac 23 1f 3b 74 ac bb ad a8 e8 1c 6e 39 07 73 65 70 7e 9f e7 d6 81 0e d5 f5 e4 53 28 16 96 b9 19 0a 58 79 84 76 ef 9f 5a e4 75 4f 13 3a 3b 2a 14 b6 51 c1 58 63 08 73 db a7 e1 f9 55 5d 5b 57 2f 23 8c 93 86 e4 05 18 18 f4 ae 57 50 bd 69 0b 9c 6f 27 f8 41 c9 a9 6c d6 2a c3 b5 8d 4f ed 0a df bd 76 de f9 6d ee 4e 58 f7 fa fb d6 0c b3 89 5b 7e 4e 17 38 3f c8 7d 78
                                                                                                                                                                                                                  Data Ascii: r-PNI&"YiGmKkFx9' xrgJW(_Et/.U`1O_WXn990k"9T#;tn9sep~S(XyvZuO:;*QXcsU][W/#WPio'Al*OvmNX[~N8?}x
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 0b 7d 3f 54 be 60 15 1f 69 cf 03 8c 8a 69 f0 66 a6 ca a4 b8 b7 8f 38 66 94 f1 fa f6 af 66 d7 6f ac fc 31 6e f0 c3 1c 7b 94 7c cc c0 0c 57 89 f8 e7 c7 5a a6 ad b9 63 08 b6 7f 31 2a a4 2e e2 7f a6 29 36 33 92 b3 f0 c2 eb 3a f4 f1 db dc 14 8a 57 30 bd c4 5f 28 58 cf df 64 f4 62 06 33 d8 10 6b ec 6f 01 78 3f 53 f0 17 c3 6f 02 6a 37 31 3c 5a 6f 88 34 f9 b5 0d 3d 14 05 58 2d d6 e1 96 38 bd f1 13 43 26 ee bf bd f6 c9 f9 ab c2 3e 1b 9e fa d9 2c 20 2c 2f 2e a3 39 72 32 c8 18 63 8f 7e 40 1e f8 15 fa cb fb 44 7c 30 b6 d1 3e 03 f8 55 2d 61 0a be 0f 5b 4b 75 c7 25 6d bc b5 b7 90 7d 39 46 3f ee 56 2e 5c b2 40 d5 cf 9b d4 c3 aa c2 a5 80 70 78 cf af b5 66 49 a5 49 65 23 32 0d c8 78 c1 3c 1c f5 1e d5 24 70 49 a7 4d fb b6 fd d0 6c 60 75 1c f6 ad 65 91 67 11 95 27 24 e4 02
                                                                                                                                                                                                                  Data Ascii: }?T`iif8ffo1n{|WZc1*.)63:W0_(Xdb3kox?Soj71<Zo4=X-8C&>, ,/.9r2c~@D|0>U-a[Ku%m}9F?V.\@pxfIIe#2x<$pIMl`ueg'$
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: 5c ed c8 b6 d1 25 62 d8 e8 5a 68 87 f4 35 f2 d7 c5 7b 96 ba 92 c2 26 0c 5c c0 25 7d c3 f8 9d 99 cf f3 15 f6 df fc 12 5b c3 e5 35 0f 1d ea c4 0d b1 da da da 83 ee ef 23 9f fd 00 57 3d 56 b9 5b 36 47 d4 3f b5 a6 aa 13 43 d0 34 bd c3 37 17 32 5d 32 9f 48 d3 00 fe 72 0f ca bc 2f 42 05 34 c8 88 04 6f 5e c7 8f f3 d6 bb cf da 67 5f 1a 8f c5 05 d3 81 06 3d 3a c2 34 2a 7a 6f 91 8b b7 fe 3a 12 bc f3 45 6d a1 ad d9 88 20 ee 00 e3 83 ef 5a 52 56 82 25 ea cd 89 ae 4c 89 85 3f 29 18 c1 53 8e 3b 03 f4 15 9f 25 bb 3c 80 a2 e3 2b 93 b0 75 3f e7 f3 e6 b6 26 b0 da c0 2c c5 41 e8 49 c0 cf 7f d3 af ff 00 5e 9d 1d aa a0 03 28 58 82 4b 10 31 9f 53 fe 7b d6 84 29 5b 63 2e de cd e3 24 e0 e0 60 e4 1c 0e 9f af 3f ca b4 61 87 c8 19 55 6c e3 03 23 a7 1f a0 c7 39 a9 24 22 38 50 6e 62
                                                                                                                                                                                                                  Data Ascii: \%bZh5{&\%}[5#W=V[6G?C472]2Hr/B4o^g_=:4*zo:Em ZRV%L?)S;%<+u?&,AI^(XK1S{)[c.$`?aUl#9$"8Pnb
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1092INData Raw: 9c 0e 0f b0 af 3e 7d 8f 7d 1a e4 2f 4e 9d 47 b1 ff 00 3d aa 64 5c 37 3b df 09 cc 6d 6d d6 50 79 84 87 5f 53 b4 82 3f 1f f0 af d6 8b 79 85 c4 11 ca 38 0e a1 87 e2 33 5f 92 7a 2c 8a ba 5d c6 00 66 f2 5b 07 d0 e3 fc fe 55 fa b9 e1 6b 83 75 e1 9d 22 76 39 32 59 c2 e7 f1 40 6b 9a bf 43 74 6a 51 45 15 ca 30 a2 8a 28 01 0f 35 f1 ff 00 ed b3 a4 6c f1 8f 86 f5 10 31 f6 8b 17 b7 2d 8e 06 c9 33 f8 ff 00 ac af b0 6b e6 9f db 66 c7 cc f0 ff 00 85 ee f0 33 1d dc d0 e4 ff 00 b5 18 3f fb 25 6b 49 da 68 4c f9 03 5b 8f 6e 8f 78 06 37 05 e8 47 3d 45 79 9d db 9e 79 52 77 1e 47 a8 f7 af 51 d7 23 0d a5 5d 21 56 19 85 b1 9e e7 04 f1 f9 57 93 cc 89 b8 86 6e 7a 7a 67 de bb a5 b1 25 37 41 2f 0a de 99 cf 73 4c 18 0a 37 72 49 e0 03 cd 48 e4 21 41 c3 0c 0c 29 1f ce a0 90 e5 48 0a 14
                                                                                                                                                                                                                  Data Ascii: >}}/NG=d\7;mmPy_S?y83_z,]f[Uku"v92Y@kCtjQE0(5l1-3kf3?%kIhL[nx7G=EyyRwGQ#]!VWnzzg%7A/sL7rIH!A)H
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC9000INData Raw: 27 1f e1 57 61 b7 62 ab b0 63 1c ed db fa fd 6b 9e 3a 9b 07 44 cb 92 ec 36 82 bc 0e 3a 9f 7f 7a d1 6d 4a 4d a8 01 72 cc 70 0a b7 a0 ef e8 7a 50 55 cd 29 a5 c7 97 96 da 84 75 1f 79 46 73 cf bd 61 6b 17 cb 14 59 69 70 e9 f2 91 8c e4 7e 7d 68 fb 68 55 1b c8 77 04 96 00 60 ff 00 fa fb e7 de b9 bd 76 fb cd 79 01 2c 41 3c 60 f3 e9 fe 7d f3 4d b4 82 c7 31 ab cc 66 59 36 e5 c0 24 ab 11 8c 9f 5c 7a f3 54 21 b3 36 fa 6b b3 1f 9a 42 4b 28 e4 fb 7e b5 aa 6d 84 92 86 00 b0 23 69 03 9c 8c e6 aa 78 85 9a 1b 7f 2d 48 40 01 1f 2f e9 fd 6b 16 6a b6 3c de e6 62 ba eb 9d a3 69 1c 0c e3 38 20 fe 1c 66 be 9b fd 9b fc 48 9e 1b f8 a5 e0 2d 51 e4 31 a4 3a bd bc 72 1c 7f 04 87 ca 62 7f e0 32 57 cc 3a b1 c5 dc 5c 60 87 e7 1f 7b 18 3f ca bd 43 c3 17 b2 db e8 29 70 84 89 a1 c4 ca e0
                                                                                                                                                                                                                  Data Ascii: 'Wabck:D6:zmJMrpzPU)uyFsakYip~}hhUw`vy,A<`}M1fY6$\zT!6kBK(~m#ix-H@/kj<bi8 fH-Q1:rb2W:\`{?C)p
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1715INData Raw: 65 dc b8 2c 80 8c ee 00 60 85 3e bd 79 af d1 4f da 03 f6 55 d3 7e 2c 4a fa d6 87 71 16 85 e2 bd a0 3c ef 1e eb 6b c0 3a 09 94 72 1b 1c 09 17 e6 03 82 18 60 57 c8 7e 2a fd 9d fe 21 f8 4a 66 82 f7 c1 1a 85 c4 63 27 ed 5a 38 fb 6c 0c 3d b6 7c e3 a7 f1 28 ae f8 d5 8c 97 99 36 67 91 19 7f 7a 39 62 c7 a0 03 b7 a1 1f 87 f3 a5 69 23 74 88 fd c0 cd 80 39 39 1f d2 ba bb 8f 05 eb 91 29 12 78 53 c4 31 b3 71 f3 68 f7 18 1f f8 e7 1e 95 5d 7c 25 af 3c 81 2d bc 25 e2 09 5f 3c 13 a5 5c 60 67 83 c6 ca d6 eb b9 1a b3 02 d5 14 1d c5 40 20 e0 00 b9 3c 74 38 ef 9f 5a 9b ed 0b 18 f9 72 c7 24 60 74 e9 f4 ae df 49 f8 09 f1 1b 53 f9 6c fc 05 e2 17 67 39 0f 35 b7 d9 d7 27 de 56 41 8a ec b4 6f d8 c7 e2 e6 af 22 f9 da 1e 99 a3 21 3f 33 5f ea ab c0 fa 42 b2 1a 1d 48 2e a2 e5 67 86 28
                                                                                                                                                                                                                  Data Ascii: e,`>yOU~,Jq<k:r`W~*!Jfc'Z8l=|(6gz9bi#t99)xS1qh]|%<-%_<\`g@ <t8Zr$`tISlg95'VAo"!?3_BH.g(


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  106192.168.2.6498153.5.17.744432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC424OUTGET /type/2024-07-20/a1e1b3c8-a50f-4b12-9e24-24b8aa13decd.png HTTP/1.1
                                                                                                                                                                                                                  Host: shop-shangcheng-shangchuan2.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC475INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: qCMtM75DUYwaRHoYAtWFbNOWPVUxyHA6PSspwo39yee5l4kz8LxquE+RBt1d/hQCJMkwaAvpb+pVms+LG/VpKjDqRL0cvCyZ
                                                                                                                                                                                                                  x-amz-request-id: 7E766XZVX0Y9K570
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Sat, 20 Jul 2024 13:50:56 GMT
                                                                                                                                                                                                                  ETag: "5a8141a1e3f9ae20e358558f847715f5"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  x-amz-meta-myval: test
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 204466
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC7625INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c0 00 00 01 3a 08 06 00 00 00 18 ce e4 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 1e 47 49 44 41 54 78 01 ec fd 57 b4 24 59 76 25 88 1d 33 73 ad df f3 a7 55 68 9d 19 a9 ab b2 b4 40 15 54 03 4d 00 0d 36 c0 69 76 63 b8 7a 71 75 73 f5 0c 39 ab b9 38 fc e0 07 fb 67 16 d5 07 3f 48 0e 3f b8 b8 a6 9b 2d 66 06 03 f4 00 28 00 05 a0 0a 28 81 d2 95 3a 33 32 74 c4 8b 78 5a b9 d6 c2 8c 7b 9f 6b e6 cf 5f 64 64 56 66 54 a2 80 8a b2 53 e5 f9 5e 3c 77 37 71 ed ba db be fb ec b3 8f b5 79 e3 65 4f 46 61 49 18 61 84 11 46 18 61 84 f1 b7 17 9e c7 db b2 25 8e ed e8 ef 9d 4e 47 b6 36 b7 e5 9b df f8 a6 bc f6
                                                                                                                                                                                                                  Data Ascii: PNGIHDR:pHYssRGBgAMAaGIDATxW$Yv%3sUh@TM6ivczqus98g?H?-f((:32txZ{k_ddVfTS^<w7qyeOFaIaFa%NG6
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 4c 67 fd ce 6e a2 1a 5d ca 3a 86 43 4f 81 2f 59 67 ca 25 92 00 9f ec 00 b7 bf 7f 20 2b 2b 2b 00 cf 29 b9 71 e3 96 c2 4b 36 da e0 b6 6b b5 aa 6a 79 93 a9 b4 c4 71 ec 95 6a 9d bd 91 31 1e 2d b5 35 db c3 7b 8d db 04 d8 dd 52 55 19 e1 8d f5 4d 95 33 4c 4c 14 25 e2 44 b4 71 06 f5 c3 69 3d 5e 5b 19 ee 06 c0 f7 c4 64 51 59 eb 95 13 c7 d4 0d 23 ca 56 d1 60 bb e3 89 14 b6 4d 36 1a a0 19 ff 8e 00 04 b3 07 35 5b 52 8b 2f 83 30 50 d8 74 b5 0b 01 f0 e3 1b 21 00 0e 23 8c 30 c2 08 23 8c 47 0c b2 bd 94 3e 28 63 68 19 e0 a4 3f 86 43 d9 dd d8 94 3b 37 6f 4a bd 5a 53 9d 2c 0b d0 ba fd be 0c 29 19 68 76 a4 d9 6c 2b 72 26 03 d9 a1 ff 2e de c3 f7 53 2a 91 62 03 0a 00 e0 09 80 d6 4f 3c f7 bc 9c 3b 73 42 d8 91 8d 0d 23 72 19 30 b8 fd a1 16 92 f5 7a 1d 00 d2 04 00 5f 41 b2 00 cb
                                                                                                                                                                                                                  Data Ascii: Lgn]:CO/Yg% +++)qK6kjyqj1-5{RUM3LL%Dqi=^[dQY#V`M65[R/0Pt!#0#G>(ch?C;7oJZS,)hvl+r&.S*bO<;sB#r0z_A
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: 45 df 72 e5 c6 bd bb b2 ba b9 25 77 36 36 c4 c5 eb de ba 7e 0d cc 21 00 23 80 22 7d 66 9f b8 7c 5e 2e 03 fc 1e 07 93 1e c3 4e 1a 09 47 66 97 16 a4 5c d9 c3 82 a4 ad 56 6c 94 75 d0 92 2e 86 b9 c2 79 d0 6a f7 8c 8e 57 5d 14 a2 32 c0 b5 ac 03 8c 51 b6 41 56 5f dd 3f f0 be 28 c6 70 a6 98 97 54 cc 96 c5 8b e7 e5 13 18 4b 6a 88 87 ea fb 6b 2b 93 ad 85 98 f4 d7 1d 98 42 32 0b 00 53 a5 01 98 47 a7 70 4c f1 54 5a 8e 9d 3c 29 4b 2b c7 c0 d2 26 54 db ab ba ed a1 3f bf 38 67 98 41 f0 17 52 64 c4 9b 58 8c b0 68 2c 68 9c b2 89 73 df c2 7c df c4 38 54 b1 e0 e0 95 09 a4 14 b1 56 47 99 d5 24 c0 6d 1a e7 57 ab b8 ba e0 88 72 61 91 ed cb 41 0f dc 79 32 2f c7 cf 5f 92 e5 53 a7 30 1f 31 6e 58 0c bc 7c 73 4d 5e bd b1 26 cb c7 4f 89 97 9c 94 3b 3b 00 e4 d6 8e 1c 00 10 0f 9d 8b
                                                                                                                                                                                                                  Data Ascii: Er%w66~!#"}f|^.NGf\Vlu.yjW]2QAV_?(pTKjk+B2SGpLTZ<)K+&T?8gARdXh,hs|8TVG$mWraAy2/_S01nX|sM^&O;;
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: a3 f7 25 08 ee eb 4d bf 01 76 ae 8d e3 5b 04 20 fb fc 17 bf 20 e7 2f 3d 61 24 0e 94 2c 10 a4 03 6c 12 3c 3b 63 a9 de f7 7b bf 0f 1a 13 ab 9f ac ff 37 ca 26 29 71 18 0e 8d ae d5 43 5a be 30 31 29 85 c9 49 69 55 ab 92 cb e7 b5 51 81 e7 19 1b b5 18 75 c6 00 29 b6 ef 22 c1 20 9b c8 1b b4 a5 5a 62 00 7d fc 6c 83 a5 74 c0 2a 4e 15 26 25 0e 30 3d 00 78 6b d0 09 03 a0 2b 0d 96 39 0f 70 7f 9c 80 14 e7 75 00 d0 5c da dd 56 47 84 99 c9 82 a4 90 92 5f bd bf 2e 73 cb cb 92 2e 4e 01 98 81 09 e4 f5 e2 75 89 0e 95 e9 65 21 59 1a 0c f3 d6 e6 9e ec 95 2b 52 c5 b5 05 8a 93 13 67 ce 22 f3 4e e4 0d 36 19 c7 af 2c 24 c6 3e 8a 83 af 03 c0 e6 00 a0 be f0 a9 4f cb d3 cf 3c a5 4e 14 2c 72 23 08 8e 83 c9 cd 4f 14 64 17 e0 d0 72 0d ab 18 e5 62 07 e7 53 c8 a4 a4 05 a0 e8 51 92 a1 92
                                                                                                                                                                                                                  Data Ascii: %Mv[ /=a$,l<;c{7&)qCZ01)IiUQu)" Zb}lt*N&%0=xk+9pu\VG_.s.Nue!Y+Rg"N6,$>O<N,r#OdrbSQ
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: b1 de c1 d2 f1 df 01 1b 78 c8 08 ca df 68 8c 40 12 f7 2b c1 7a c0 19 2d 94 02 10 ec 05 07 13 fc 3b f8 be f0 0e 17 36 6a ee ee 33 da ef 15 7c 2f 6f d8 c1 7c 1c 9f a3 0f 1f bf 1f eb 0c e5 e8 36 0e 25 18 96 e9 99 6a 00 ae 18 d6 46 94 91 32 04 af 65 9b 9b f4 e1 5b 4d d6 43 19 70 db 67 bb 3d d7 1f 8b a3 92 8e 71 19 cb bb 7d 3e c6 af 7f 30 86 3f ae 0c c2 b0 f3 ce 98 94 27 f2 ae fb 0f e6 fd f8 62 f4 f1 94 3f f8 61 1d fe 32 5e f2 69 6c 98 4c 73 07 9d 97 be 05 92 29 70 6b c9 bd d5 9b 72 fd da 9b b2 bd b3 21 fd 6e 53 d8 d4 c2 21 90 e4 eb b4 58 c7 67 7a 5d 73 ed 13 89 d4 e8 bb 4c 1f 04 3f 7c ad 82 43 66 18 d8 a8 00 6c 54 3c 87 34 7d 01 a9 6c 4f ae de b8 2b 77 ef de d7 ae 66 b1 78 1c e0 b4 a5 9d b2 c8 20 1e 3b b6 22 3b 60 b9 58 f4 46 ab b2 72 79 5f 9e 7b e6 19 75 23
                                                                                                                                                                                                                  Data Ascii: xh@+z-;6j3|/o|6%jF2e[MCpg=q}>0?'b?a2^ilLs)pkr!nS!Xgz]sL?|CflT<4}lO+wfx ;";`XFry_{u#
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC10992INData Raw: 22 81 08 16 4f c1 67 53 b3 19 2a 85 1a bc 2b 03 1c 51 8b 22 5b bf 2f 38 d7 03 0d f0 f8 e7 f2 b1 8a d1 a2 fa e8 ad eb f0 bb 88 60 a5 6b e4 3d 2c d6 41 0a ff ce 8d 37 14 5c f0 fb 40 fc b9 c0 74 29 53 d9 11 b5 d6 b2 35 8d ce 8f 2a c9 dd 0e 98 b0 5e 8a a9 f7 b8 3a 0f 68 db 5d bc ce 52 54 e4 db e7 b1 f5 2d d2 eb 95 96 27 9b 00 51 f7 d6 f6 65 bf 52 03 4b d7 96 ad 9d 2d 79 f2 a9 a7 65 66 6e 5e 6e df ba a1 6c e1 da da aa 14 01 88 b4 e2 bd 5e 96 13 c7 8e c9 dc fc ac 76 7b 6b 21 65 cf 8e 68 bc 5c 74 2b a8 82 11 1c e2 3c 5a 4c 3d d3 c1 20 c3 0e 5a 71 05 88 fc 3e e9 e2 bb 8c 3e b6 99 4c 41 19 e8 7e 6f 28 a5 83 9d 91 fe 96 a0 bb da 2b c9 7d 00 3b a6 e0 09 30 97 96 57 e4 a3 1f ff 38 d2 ee 73 d8 57 4f ca d5 3a 00 96 23 29 6c f7 d6 db 6f 49 74 d8 90 e4 f9 45 89 d9 43 e9
                                                                                                                                                                                                                  Data Ascii: "OgS*+Q"[/8`k=,A7\@t)S5*^:h]RT-'QeRK-yefn^nl^v{k!eh\t+<ZL= Zq>>LA~o(+};0W8sWO:#)loItEC
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: db 28 df 02 36 fc 0d 26 ab 77 de 39 29 67 cf 5f a4 d7 2d 3b 3e 41 d3 4a b7 87 22 17 45 5c 53 d8 da fc fa 6f fc ba 4e 8e 1d fc bc 44 cc 35 6c a9 7c bc 6d 23 c8 a9 b9 13 ae 4b 96 0d 46 fb 3f fd f9 8f 95 59 b9 65 da 8d da 61 11 b2 ab 71 76 c2 f2 a8 db 65 c0 a0 d7 b3 a1 2e c1 e2 8f fd 07 f6 cb 03 87 0e 49 8f 82 04 f1 2b 59 02 5c 53 04 09 98 98 c1 6e bd 7b f2 5d b9 a1 4c 8e ae 9a 62 9c 24 02 16 8e e0 be a0 03 15 8a 2d 86 07 fa 95 65 7d 54 9a 75 2c d4 f8 03 2b a8 d9 bf 6f 8f 7c a0 6c f8 f9 0b 57 4c 20 12 98 56 c5 00 6a b4 c7 d2 fb 8d 94 20 2a 95 b7 6f df a1 6c 7f 1b ef 19 18 3a 03 d0 a4 c2 36 86 9e c1 7a af 5f 7f fd 75 99 d1 d4 a6 67 bb 68 05 16 dc f2 fa a0 bd a8 2d d0 7a e8 f8 51 e3 ad 6a a5 15 4e f5 35 fd 1c 4d fc 45 65 76 13 b8 df 04 b9 3a 3e 74 f1 8b 2b c3
                                                                                                                                                                                                                  Data Ascii: (6&w9)g_-;>AJ"E\SoND5l|m#KF?Yeaqve.I+Y\Sn{]Lb$-e}Tu,+o|lWL Vj *ol:6z_ugh-zQjN5MEev:>t+
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: b0 19 d3 5e d4 06 b9 f5 f5 29 32 ea be 92 03 b9 92 b1 ed 2a 65 3d 79 f5 f5 f7 65 76 0a 00 ba 49 83 10 47 96 57 96 e5 83 53 27 95 15 cd f2 da 40 86 90 2b e5 09 86 d2 99 b4 64 14 44 91 b5 d5 b5 23 ea 18 3f e5 58 de cc 17 ae 23 56 d2 6a 3b 6c ea 56 8c 6a 50 a2 9f 07 00 1c da 85 fb 36 05 85 67 0d 9a 5f 3c ab 60 93 13 31 c3 f4 62 1c a0 fb 1a c8 8c 28 80 b0 02 58 48 27 5c 05 75 6e 5c 41 e0 aa 2f 97 47 e7 65 2d a7 19 99 98 5e c7 68 ab dc 9c 5a 62 9b 65 9c 23 b2 35 b0 3a ec ee ec d0 20 6b 8d c1 40 52 59 61 d3 1a 27 80 b1 0b af bd a7 d7 a0 18 51 66 3e aa 01 83 06 20 28 02 6e d5 40 82 73 77 34 af c1 40 51 3f bf 81 e7 01 3f 5f 23 b9 31 19 31 dc 47 b0 f3 90 1a 70 cc c7 e3 74 19 2a ea 17 ad c8 f4 18 dc 58 44 5a 34 20 ca e9 3d 42 70 81 f3 5c d3 f1 0e f9 0a 6d d0 90 6d
                                                                                                                                                                                                                  Data Ascii: ^)2*e=yevIGWS'@+dD#?X#Vj;lVjP6g_<`1b(XH'\un\A/Ge-^hZbe#5: k@RYa'Qf> (n@sw4@Q??_#11Gpt*XDZ4 =Bp\mm
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: bc 9b 53 8b f2 fe d5 15 29 38 cd 92 2f 45 64 7d 39 a3 e7 a1 0c 2b 7d 96 23 0a e4 5b 78 1c 1c 9c 90 81 60 3f ba 7e 74 29 1b 0a 1b b8 ba 06 bd bf 91 92 b1 00 cd f9 fc 1d 24 1e f0 72 46 c2 11 4c 2b 5a 17 47 e3 98 e7 b2 92 55 70 8f fa 12 57 19 7c f3 1c 08 25 29 85 7c 4e 03 95 65 92 57 98 2f a0 29 0e 6d f8 f0 ec 18 fb bb 94 44 f5 0b dd d8 b0 36 02 b4 c2 5e 0d de cb 08 78 20 7f 80 7c 65 61 7e 59 9a 5b 9a e9 f3 4c 3d 7c c9 5c 27 5c 7b ea be 95 98 48 fa 9a 25 51 26 3c 1a 49 49 52 b3 0f 99 d4 92 64 d3 ab a6 93 5b 1e 59 83 65 59 9a 9d 95 52 66 4d 6e 5c 3d 27 ab cb 8b 64 84 51 3c e8 17 4a b4 92 3b 7e ec 51 f9 cd 6f 7e 45 81 70 33 c9 20 16 b3 5a 9b 33 87 32 0e 23 95 a9 f4 f2 34 9a 60 e7 33 61 f3 73 6f 6f f7 0e 03 5c 93 2d 73 2c 03 69 c0 9d 49 93 fa 9c 28 99 da d7 c1
                                                                                                                                                                                                                  Data Ascii: S)8/Ed}9+}#[x`?~t)$rFL+ZGUpW|%)|NeW/)mD6^x |ea~Y[L=|\'\{H%Q&<IIRd[YeYRfMn\='dQ<J;~Qo~Ep3 Z32#4`3asoo\-s,iI(
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: a7 8e d4 9c bd 05 9d 81 35 00 d8 fc 9a 97 f5 cd fa 39 a8 aa 4d b2 61 84 65 a1 cb 38 32 84 c2 21 60 f0 cb d2 86 50 6f 58 72 8c 85 93 1f 6c 0e c6 ca 6d 57 ab 1a 68 38 46 d8 4a 40 35 d0 d3 29 83 ca c8 60 ab 66 7f ab 0e b4 7c 66 21 98 36 10 3d b0 19 07 a7 46 2e 71 87 93 2d 5b 87 a1 f0 a5 bd ad 85 8c 67 a9 aa 80 c8 5e dd f0 0f 24 d4 bf 7e ac cd ca 42 fc 6a 29 82 d1 35 18 c6 ce f7 09 e8 21 25 09 b6 18 2b b4 c0 02 5f 13 14 59 16 38 04 96 f6 c4 91 25 00 59 1d 71 c4 06 97 36 55 27 1f 6f ab 80 fc ea 33 33 df 45 23 a6 e3 5b ab 02 04 93 26 b4 cc 74 d4 54 44 87 ac b3 b9 8f 62 d8 d2 60 e3 e8 ba ab ab f6 2b de 36 09 92 ca 59 0e f3 2f c0 1b bc 4b 43 7d 2f c7 7b 55 06 26 1c c7 1b 01 67 f5 eb 61 e6 09 cf a0 b1 55 f4 25 6c 7f ec 9a 1a 48 a3 93 2d 94 a8 81 8c c7 e2 16 9c c6
                                                                                                                                                                                                                  Data Ascii: 59Mae82!`PoXrlmWh8FJ@5)`f|f!6=F.q-[g^$~Bj)5!%+_Y8%Yq6U'o33E#[&tTDb`+6Y/KC}/{U&gaU%lH-


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  107192.168.2.64981952.217.137.974432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC405OUTGET /type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: 59sjQZjRStU64XrxIRKyJifMs9+r/CoFyBhFKc/IRsjNS3sdsn3R1GklPiHqCnbPhMxWNagEwdo=
                                                                                                                                                                                                                  x-amz-request-id: 7E74CJ22B55RXBXN
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                                  ETag: "b367a1a2939abed5721ba1cf5fd272ac"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 43151
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC608INData Raw: 9f a9 35 56 e3 c1 f3 46 ee a9 78 52 56 18 2a 91 b0 2f f9 1e 6a 92 87 2a 8f 3d ec 2f 7f 99 b5 0b 5c a9 aa d9 e9 f6 be 33 7b 6b 16 5b 88 96 ee 34 48 7e fc 6e a4 fc e3 3e d5 1f 8e 53 49 b3 be b8 b6 b4 84 5b 5f c1 70 c3 7c 1f 22 ac 78 18 53 ea 7a f3 52 ff 00 c2 17 7a 27 da f1 dc 90 9c 7f a3 c3 b7 1f 8f f5 a8 ee 34 0b 6d 39 77 6a 33 41 13 90 4f 9b 79 36 f6 e3 fd 91 8c d3 e6 a6 a4 ad 3b d9 7d e1 cb 37 16 b9 6d 73 3b 4a ba 93 52 b5 68 26 4d d0 4e 44 2c 00 c7 98 7f be 07 aa fa 8f 4a e3 af 87 ef 5a 18 c9 24 b9 8b 77 72 01 eb 5d 46 a9 e2 8b 51 6e 61 d3 03 9c ae c7 be 95 76 fc bd c4 6b fc 39 f5 ae 54 46 cb 79 68 fb 58 46 ce 76 b1 1c 35 54 e4 99 e9 60 69 4e 37 e6 d9 d9 7a dd 9a 13 18 f4 cb 21 14 6a 15 cf 04 f7 aa f6 71 06 1e 73 72 d9 ef 51 eb cc 4b 8f f7 aa e5 94 45
                                                                                                                                                                                                                  Data Ascii: 5VFxRV*/j*=/\3{k[4H~n>SI[_p|"xSzRz'4m9wj3AOy6;}7ms;JRh&MND,JZ$wr]FQnavk9TFyhXFv5T`iN7z!jqsrQKE
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: e7 b7 0c a7 8a c8 bf b5 f9 09 c7 22 bd 1a 35 b5 b1 f2 38 fc 03 51 ba 30 23 b9 01 b0 6a da 04 9d 76 b0 c8 35 9d 71 11 47 35 66 c9 c8 c1 3d ab d1 94 55 ae 8f 91 a1 56 4a 7e ce 68 bb 1c 10 dd 46 60 99 03 e3 ee 93 d4 56 3d be af 77 e0 ff 00 14 d9 6a 70 4a de 75 bc a1 f3 92 4b 00 7a 1f c3 8a d2 b6 7c df f5 f7 e2 b0 bc 52 db ae 14 fb 9a d7 0c dc 6a 72 f4 67 06 75 0a 75 70 7e d2 de f4 5d af e4 74 7f 1c 35 fb 6f 17 78 ea 6d 7a d2 51 24 5a 8c 29 31 19 e5 1b 1f 32 9f c6 ac 78 4b c4 2d ac 69 76 36 2b 76 b6 7a de 96 c4 d8 48 cd b5 66 8c fd e8 98 fb d7 9c 53 90 a8 61 9c ae 3a 32 d7 ae 7e 7c 7a 0f 8d 34 ed 32 cb 57 b3 ba b1 b7 9f 4e ba ba cf da b4 e9 13 0b 03 83 c0 46 fe 20 7a d7 bc 7c 3e f8 61 a5 d9 d9 23 f8 8e e2 e0 4b 6c 8b 36 a3 04 77 00 45 68 af c4 71 a8 07 99 58
                                                                                                                                                                                                                  Data Ascii: "58Q0#jv5qG5f=UVJ~hF`V=wjpJuKz|Rjrguup~]t5oxmzQ$Z)12xK-iv6+vzHfSa:2~|z42WNF z|>a#Kl6wEhqX
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: b3 a8 78 2a df 52 f1 3c 5a d3 5d c9 14 ab 11 8d a2 55 c8 62 78 04 e7 38 c0 a8 e5 d7 fc 3f f0 e2 5b 3d 21 b3 60 97 61 a4 0f 0a 64 c8 f9 e4 be 3f 88 e7 ad 61 1c 1c dc ad cd 68 f4 b6 f6 f5 fc ff 00 16 c9 78 a8 f2 ed cc ff 00 0f b8 f1 8f 19 d9 5d 6b 7a a8 63 a7 d8 e8 13 c6 82 25 89 2d 99 d9 e3 6f bf b4 01 f2 b6 3d 2b a2 d0 ff 00 67 fd 3e eb c0 37 d6 f7 29 20 ba b9 3e 75 82 63 67 93 8e 50 ba f7 6c e3 ad 7a 17 fc 2c cd 05 75 07 b6 9b cd 8e e6 20 49 79 2d b2 cd 81 9e 0f 5e 86 86 f8 a1 e1 79 a5 8e 35 d4 a4 92 49 53 cd 5f dc 30 dc b8 ce 6a e9 60 23 06 e5 53 de 7e 6b bf e0 29 e3 2a 49 25 05 ca 7c f9 63 e1 fd 6b c2 b0 5e e9 e9 35 8c ab e6 28 fb 0d dd ab 21 7e 41 7d fc 10 73 8e 30 4d 6f f8 9b 5c d5 ac 62 d4 75 0d 5b c2 b0 e9 7a 26 c4 48 e1 68 42 db 4c 8d c3 b3 91 f7
                                                                                                                                                                                                                  Data Ascii: x*R<Z]Ubx8?[=!`ad?ahx]kzc%-o=+g>7) >ucgPlz,u Iy-^y5IS_0j`#S~k)*I%|ck^5(!~A}s0Mo\bu[z&HhBL
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1094INData Raw: c5 7d 17 5f 14 6a 1f b4 85 8f 85 ff 00 6a 2f 8b 1f 0d f5 b9 23 b5 69 7e c5 a8 69 73 4a c1 56 53 f6 54 f3 23 c9 ef c9 22 a2 4d 25 a9 b5 38 ce 4f dc 57 68 f9 87 43 f8 9d e2 5f 85 7f 0f 34 fd 02 f6 cf 5a f0 77 89 b4 80 f0 1b 9b 68 19 a1 b8 40 78 39 51 cf 41 5c 4d ef ed d3 f1 7b 45 91 7e c7 e3 41 37 39 2b 7b 60 ad c7 fc 08 71 5e ef f1 e3 c7 31 6a 51 4e 23 99 4c 4b 90 bb 80 2d f8 1a f8 bf c6 5a c0 b8 91 91 b6 95 04 f5 51 fa d7 97 36 e0 ed 16 7d 6d 2a 6e ac 39 ab 45 6b e4 7a f5 bf fc 15 0f e3 46 98 59 2e 66 d0 35 45 53 81 be c5 54 80 3b 92 05 68 af fc 15 93 c7 c8 ab f6 cf 03 f8 72 ed 4f 56 2a c3 3f a5 7c 87 ac dc 0f bc 10 65 b2 17 e5 1d 2b 99 ba 93 7b 0c f0 bd 76 8e 82 9c 6a cb b8 de 02 8c 93 7c a9 7a 1f 73 af fc 15 47 5b bf 52 b7 1f 09 7c 39 77 9e bb 77 f1 f4
                                                                                                                                                                                                                  Data Ascii: }_jj/#i~isJVST#"M%8OWhC_4Zwh@x9QA\M{E~A79+{`q^1jQN#LK-ZQ6}m*n9EkzFY.f5EST;hrOV*?|e+{vj|zsG[R|9ww
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC7657INData Raw: bd 89 9c 6c 69 3e c2 32 c3 b8 27 75 72 fa ff 00 ed 6f f0 89 ae ad 67 bc b0 d5 ae cd 8c 82 48 53 ec 8b 82 dd 98 fc dc e3 b5 54 31 38 79 e9 19 a7 f3 1a c8 f3 27 ff 00 30 d3 fb 8f 65 8f c7 fe 1d 9a e6 18 20 d4 84 af 29 c2 05 8d b0 7d 89 c7 15 8b ad f8 fe fb 4f d7 d6 c2 3b 72 2d 97 99 2e 12 d0 cc a7 fd 85 60 0f 3f e3 5e 37 7f ff 00 05 11 f8 5f a7 4c eb 0f 85 b5 79 c6 0e 5b c9 8d 32 7d b9 ae 53 54 ff 00 82 a0 78 72 c8 6d d3 bc 03 79 32 af dd 17 17 2a 83 f4 06 ba e0 94 b6 07 91 e6 50 d6 58 79 2f 53 ea 4d 33 c6 f1 eb 5a 8c 56 b6 da 4e aa 8a c4 87 b8 b8 83 cb 44 c7 ae 7a e6 b7 49 c1 3c 81 cf ad 7c 0d e2 2f f8 2a a6 b5 2a 3a e9 bf 0f 74 d8 31 f7 5a 7b 96 7f cc 6d 15 e5 de 20 ff 00 82 a1 7c 64 bb 0f 1e 9d 1e 87 a3 46 78 1e 4d 96 e6 5f c4 9a e9 8e 16 73 da c7 15 4c
                                                                                                                                                                                                                  Data Ascii: li>2'urogHST18y'0e )}O;r-.`?^7_Ly[2}STxrmy2*PXy/SM3ZVNDzI<|/**:t1Z{m |dFxM_sL


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  108192.168.2.64982352.217.137.974432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC405OUTGET /type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: TLipiVM218vW92UVE1VlV1t+mm0j43QS/K2Yahma8sq1m2CDcnXXtxurMDTqgI46JshpAbAlVFg=
                                                                                                                                                                                                                  x-amz-request-id: 7E760E7WSMBZPW8Y
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:17 GMT
                                                                                                                                                                                                                  ETag: "0527d1653d7ad2d9fce0c6e3e6ff3f8d"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 17300
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC8493INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC8807INData Raw: 55 90 e4 29 ea 05 41 2a ef 5a 90 3d a7 4a bf 5d 53 4c b5 bc 4c 6d 9e 30 f8 1d 8f 71 f9 e6 ad ad 71 7f 0b f5 03 36 93 71 64 c7 2d 6d 2e e5 07 fb ad ff 00 d7 ae cc 1c 50 02 4f 09 96 23 b4 e1 d4 ee 43 e8 47 4f f0 fc 6a 7d 3e ef 6b c3 30 1b 41 ea 3d 3d 45 30 1c 54 31 2f 97 3c f1 ff 00 0e 43 81 f5 eb fa 8a 18 1d 78 39 00 8e 94 b5 5b 4e 97 cd b3 8c 9e a0 62 ac d6 25 85 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 32 66 db 0b 9f 40 69 f5 1c eb ba 09 07 aa 9a 00 e4 2e ce e8 80 fe f3 a8 fd 6a cb 1e 4d 53 bc 6d b0 a3 74 02 45 3f ad 5a 2d c9 ad 88 10 9c 9a e4 be 25 df 7d 9f 41 8e d9 4f cd 75 28 53 8f ee 8e 4f f4 ae b2 bc df e2 35 c7 da 35 d8 2d c1 f9 60 8b 24 7b b1 ff 00 eb 52 19
                                                                                                                                                                                                                  Data Ascii: U)A*Z=J]SLLm0qq6qd-m.PO#CGOj}>k0A==E0T1/<Cx9[Nb%Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@2f@i.jMSmtE?Z-%}AOu(SO55-`${R


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  109192.168.2.6498173.5.22.1654432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC394OUTGET /pc/gp/B07XGP7HTW/81fwoaIeEOL._AC_SL1500_.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: 38P8dz5zuBuq8cwS39Ndn9DmMLZaGD8VWvjMKqBk3ts77fi7cZvGUg6H4EgbCvnIVkGA2M2ePTeRjn4YwRLRKVZoePWdVZTm
                                                                                                                                                                                                                  x-amz-request-id: 7E7EVXMMDVVAZJHM
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 02:33:56 GMT
                                                                                                                                                                                                                  ETag: "ddcaef2c6aac08fffa6008f8116d4863"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  x-amz-meta-sha256: 805c8fc4de4d9c9903f475acad7422ecf82ac2ccf5bf0a442a1686d1f3fa2026
                                                                                                                                                                                                                  x-amz-meta-s3b-last-modified: 20231026T130616Z
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 237068
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC7532INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 05 dc 03 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 2f 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 03 05 01 02 06 08 07 09 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"/X
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: ad fe 61 6a 75 9b 7c b1 83 a0 a7 9f b2 1c e8 25 c8 cf a8 bc bf e8 a3 eb e0 00 07 88 69 2c 6a cb 1a c9 a1 22 e1 fa e7 8f 96 25 d6 87 0f 15 e2 e2 17 35 0b 9d bd 55 3c 67 65 cc d9 a4 49 cc f7 9c d1 5d d7 72 7e 90 3d c2 19 3c 17 07 45 ca 11 eb 96 88 09 ec 48 2b ae aa 85 70 4e 73 fd 1f 2d d1 15 06 32 5e d7 4e b9 ad 0d ed 21 1f 69 c7 f6 64 53 a7 38 e2 6d aa 32 c5 6b 42 90 b5 83 e7 eb b6 b1 14 d0 cc 69 0c 98 23 d2 45 83 af e4 bb 63 a5 59 d4 0b 49 14 d8 ac b4 aa b1 36 a6 b5 ae 10 a3 bc ae 2d 67 52 42 19 63 d8 b2 a1 b8 a0 1d be e7 ee 4a ab ea e7 4d b2 59 15 91 c8 e9 56 c9 09 37 a4 bc d5 ea b3 eb 1e 6f f4 8f 26 7e 5a c9 bc c2 fd 0a d6 e5 6f 41 cd b4 37 9e 60 32 27 72 51 dc 47 d4 9c d7 4f a7 6a 73 5d cf 3f 70 42 d5 73 a4 fe 95 f3 4f a3 0f b4 00 01 83 c1 c9 c9 21 14
                                                                                                                                                                                                                  Data Ascii: aju|%i,j"%5U<geI]r~=<EH+pNs-2^N!idS8m2kBi#EcYI6-gRBcJMYV7o&~ZoA7`2'rQGOjs]?pBsO!
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: 6d 60 54 19 2a 66 ea bd 94 a5 1d 33 3e 30 f3 2d 4f 0c 54 cc 07 dd 79 05 85 22 bf 6f 8c cb c8 95 b2 8b 6e 18 c2 38 50 30 f7 80 d3 00 32 c7 b6 0d f4 fc 7d 3f 30 fd 4f d3 c3 0e a9 df 5b c8 c7 58 3b 1a c7 7d c6 7e 0c 44 f6 5e 6e 4f 2a bc a4 ca b6 78 bf 74 c7 c8 6b 1a b1 6a cc c8 aa 01 42 a7 5a fd b7 61 ab 75 27 ee 61 ec b4 76 04 c7 db b0 c9 a5 43 7a cc 8d d2 6d c7 4c 00 80 6a e5 a8 52 67 70 6b 9e 66 3f 88 49 e7 66 9f 0d 17 8e 43 2e a2 29 e0 83 91 42 d0 18 be da 72 9b c5 6e 92 18 15 a8 db 6d c1 fb 68 f7 98 d8 ab 2c 1f cf e6 d9 6f 20 1f 4f 9e 32 80 41 da 8f 44 c5 b5 98 4f 0d 5c 94 3b d7 2b 59 f5 b5 bc 5e f3 14 af 10 3a 92 f0 d7 35 af 48 82 c2 80 54 55 c1 ad b4 05 6c ac 56 3c c1 60 b6 e5 a9 ba ac 82 35 60 07 25 b8 b8 e6 ee 6a 68 4c 34 c1 b4 b4 56 99 00 1b cd b6
                                                                                                                                                                                                                  Data Ascii: m`T*f3>0-OTy"on8P02}?0O[X;}~D^nO*xtkjBZau'avCzmLjRgpkf?IfC.)Brnmh,o O2ADO\;+Y^:5HTUlV<`5`%jhL4V
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: b9 04 73 7a d3 fc d0 ef 53 31 f7 4c 2c 16 3d 8a d8 7b 28 f1 b7 56 66 37 08 e9 10 f3 f4 1f c1 80 70 62 f3 33 70 66 56 e0 6d 8b ed bc 9c 1b 84 e9 7b 2f bb 82 7a 41 89 f9 99 47 b4 0f 10 ea 55 8c c4 2b 4d 40 c4 f9 00 17 d1 fb d8 57 85 d0 ae 36 c9 c6 50 59 17 65 b0 a4 0c 25 ac 6d 8c df 7a 1b 12 a7 6b 37 63 63 32 77 10 92 0f 27 5b 97 6d d3 90 10 49 99 2c 01 57 f3 07 76 ac 8a 0b f1 90 74 e3 13 29 4e 44 51 ca 56 50 a6 a2 07 d8 83 c6 c2 73 47 74 1f f1 6d 37 69 fe 20 f8 af cd 79 3b 6b 94 8f e6 f3 76 ac 60 7d 1b db 1a fe 5e ec d1 3d 03 65 3c f2 40 ea 98 ea 1a d7 8c 9f d6 76 2d 6b 49 80 b9 06 f1 d6 a7 66 17 2a d4 46 13 88 0c da c7 4b 7e 63 1e f7 b7 03 53 6c 3a b8 0a 26 37 e9 e7 18 61 bd 80 37 e7 2d 63 0b be aa 69 a6 13 ba 32 af a8 06 4a 19 b5 53 90 c1 4e 8d 09 55 65
                                                                                                                                                                                                                  Data Ascii: szS1L,={(Vf7pb3pfVm{/zAGU+M@W6PYe%mzk7cc2w'[mI,Wvt)NDQVPsGtm7i y;kv`}^=e<@v-kIf*FK~cSl:&7a7-ci2JSNUe
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: ae 9a 27 15 ce 91 b4 b0 6f 66 28 21 14 38 17 5c 79 4d 1f 10 3e 9e 6f fd 06 72 6a 12 14 88 78 f6 ed c8 25 06 4e 0c 0d 40 84 7d b5 6f 50 ff 00 87 ae 0b e3 d3 9a 71 5a 96 b6 1a 98 1c e8 54 e1 2a 1e 64 af 87 f8 9f e9 fc 3a 78 60 7f 5f 8c 36 f9 25 72 f3 a8 00 00 60 2c ca 23 b2 29 b5 9c f1 ab 0b 29 be 33 8f 63 32 2d ef be 2a d4 e9 93 6e 9b c9 c6 85 b1 96 0d ce 60 94 d3 65 d2 f1 fe e7 a9 33 a8 ea 9b 58 b1 84 71 31 72 c3 63 5c 44 6b 0d 4c b6 79 03 b9 3b 03 51 be 2d e3 f7 fd 26 1f a5 4c 3f 13 e2 64 ff 00 2a 76 b9 a6 dd f1 fc 4b be 23 d1 0d 13 9b 9d 9a 58 24 4a 23 1f 4a 6d d0 0b fa 47 20 9d 97 81 ed a6 f1 37 c0 83 72 79 45 42 fc 0f 6f 5a e8 54 cc 9b 71 40 12 1e 0b 1c c0 02 da 4b 3d e5 1b 63 12 86 b3 ca 0f ed 37 eb f3 6c 3e 8f 88 c8 21 ef 2d 75 69 88 8b 5a 5c 8c 76
                                                                                                                                                                                                                  Data Ascii: 'of(!8\yM>orjx%N@}oPqZT*d:x`_6%r`,#))3c2-*n`e3Xq1rc\DkLy;Q-&L?d*vK#X$J#JmG 7ryEBoZTq@K=c7l>!-uiZ\v
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC10992INData Raw: b4 1d 51 6b 92 39 da 0f 89 e5 0d fb bf af ce 57 6f 0b 9a 2d f1 32 af 42 92 a0 26 d7 87 52 00 83 73 90 c6 1d 01 8a 2f b7 57 28 5a 29 51 bd 06 bb 0d be a0 6a 29 b5 bd 85 f3 4a b5 29 81 9e 59 5e ba 54 f3 51 78 1e 1e a1 1e 80 9b 1f b4 72 a7 6e b6 ec c4 82 26 2d c1 9b 74 90 bd d0 ef 98 e3 b5 99 3a d8 d0 5a c7 ca b0 dd e3 2a 8d 6f c4 0b d8 8f f4 de 2f de c8 df af c7 ff 00 4e 48 7e 20 ec 7e 83 90 6d 2b 56 d1 3d 35 7a 99 41 ae ba d1 53 5a 7d e3 d6 ce 47 86 3f 07 36 a0 0d ae 91 7d 33 b1 cc b4 58 03 92 95 b6 46 11 f1 ae c3 6c 97 b9 00 16 28 76 f0 ff 00 e3 b1 99 87 26 90 f0 63 ac 55 95 77 35 15 71 fe 04 3d ff 00 87 1f 02 11 75 11 62 42 b1 3f c0 ef 1f da b1 07 11 78 6b 80 bf 5e d9 40 28 a4 a2 68 56 26 43 b4 7f e9 e0 33 56 39 9b d3 de 2d 2e f1 0f 27 7f fe b5 d4 6d 49
                                                                                                                                                                                                                  Data Ascii: Qk9Wo-2B&Rs/W(Z)Qj)J)Y^TQxrn&-t:Z*o/NH~ ~m+V=5zASZ}G?6}3XFl(v&cUw5q=ubB?xk^@(hV&C3V9-.'mI
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: e4 47 ea 33 22 c2 7a 21 36 d1 87 b6 57 54 cd c9 16 00 df 87 16 f0 29 e6 d8 6e 5a b1 a1 da 64 65 df ab 03 2b 9e 5b 66 2d 3c 31 64 ed 6b cc f0 e6 83 47 a0 b2 81 c6 2b 51 b8 98 cf 5c 74 8a 68 29 8a d5 32 13 cc 1c 89 f3 c7 c3 00 7e 67 82 fe 9c 5f c3 e7 df d8 b0 7d b3 e0 d7 f9 0a 68 f0 c4 81 51 5b bc 65 ea 33 2f 0b c3 8b c7 ca 01 68 66 4d 46 49 8a 97 68 95 66 f1 bd 06 d7 1a 90 5a b8 29 6c 8e a6 c4 f7 e3 a8 a8 7b cf 72 ac d7 a7 9c be c5 31 2b 59 9f 90 b1 7d bc 66 13 13 59 58 dc b4 75 ed 3b eb 3c 8f 0d b3 64 ff 00 6b f1 f8 f4 cb 96 cf 79 93 9b 83 db 07 5b 54 7f 71 98 57 9e 32 7b e2 92 5a 3d 06 37 e1 d4 16 b1 6a 4b 99 e1 d3 9e 92 c0 13 3c 3d 5f 2e 36 da 78 71 d3 60 b1 08 d3 08 d1 18 9c 9d 86 a7 d9 8f 66 6e b0 02 7b a6 5e 78 89 ed 14 87 9e 32 72 62 7e 21 fb 63 76
                                                                                                                                                                                                                  Data Ascii: G3"z!6WT)nZde+[f-<1dkG+Q\th)2~g_}hQ[e3/hfMFIhfZ)l{r1+Y}fYXu;<dky[TqW2{Z=7jK<=_.6xq`fn{^x2rb~!cv
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: f1 ab 21 0e 26 72 26 61 88 3b 88 ea 6a 1d 44 72 b8 33 41 5b 06 96 2a 24 cd 4e c3 bf 26 44 16 c2 ba a4 39 36 f0 29 35 36 91 91 da 91 a4 8d 54 16 4a 2f 76 5c 15 16 4a 28 92 c1 58 6e 53 10 74 91 ee c8 4e a2 cd 4f 70 aa 1c 15 91 49 94 42 93 1d d3 c0 c2 95 2a 24 d8 d5 24 b1 8a 8e e6 99 21 de 29 f2 35 74 12 ee 33 d4 4e a2 c9 07 9a 9c 17 2a 2b ca 82 18 28 6d 0c 93 f9 18 f1 33 0c 76 7a 18 11 a5 05 9a 64 a1 49 d4 e4 d4 e8 3b 8d b0 87 77 2a 2c ca 9d e9 d0 d3 45 68 2c 84 aa 3e c5 24 52 46 3c 0f 88 57 2a 7b c2 42 92 a9 52 a8 a2 cd 2c 83 6a 2a a8 2b c8 e8 59 52 1b 95 c0 fb 09 35 c1 8a 09 5e 44 35 4b 61 9e a6 a9 ac c4 ea 51 56 0a 51 65 d3 c0 c4 18 b7 a8 93 fa 14 c0 ee 2c d1 cd 33 4c 8b 24 93 8a 30 e9 3a 8e 82 ce 76 2b 3a 1a 9f e4 69 f3 51 be a7 23 18 86 12 16 85 44 f0
                                                                                                                                                                                                                  Data Ascii: !&r&a;jDr3A[*$N&D96)56TJ/v\J(XnStNOpIB*$$!)5t3N*+(m3vzdI;w*,Eh,>$RF<W*{BR,j*+YR5^D5KaQVQe,3L$0:v+:iQ#D
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 13 c8 59 ee 51 0d 5e 62 49 df fd 0c 69 61 6e 39 81 fb 14 31 c8 90 c7 89 88 b6 e6 c5 5e 09 4b 09 35 30 38 a3 8c bf 31 3e e3 0b 7a 15 16 6d 41 3e a2 b2 50 a4 aa 31 21 9d cc 50 c0 fe 16 14 fe c8 ba a1 b9 f0 9b 1b 89 63 1d ac 21 64 ec d1 f6 30 5e 47 f7 a1 be e7 c3 e6 6e 2f c3 0c 27 81 81 44 ea 2c d1 44 b5 45 90 9d eb 8c a5 46 dc fc 1a 58 59 35 04 f7 45 96 c3 aa 18 e0 49 b8 c9 21 7c c4 69 c2 b2 36 91 bc cb 4d b2 6d 0a cb c5 a4 39 2a c5 0c 1c 99 19 64 29 a6 79 30 3a 4c d5 e5 b4 3b a2 75 13 bd 81 44 b8 ad 81 1b e8 2c 91 07 6e 44 92 d8 59 e4 68 61 3c 0c 19 f2 a9 8f a9 83 1f df 23 6f ec cd c4 b1 56 33 0f 94 70 86 21 73 a4 39 8d 21 f0 f9 1f 0a 99 d2 7c 5e 0f c2 86 2a 7f 76 12 aa 2b 64 e4 67 ae 45 9b d4 d2 2d d8 74 9b dc 6d 84 74 10 75 31 7b 0b 6e 44 92 22 9d d6 82
                                                                                                                                                                                                                  Data Ascii: YQ^bIian91^K5081>zmA>P1!Pc!d0^Gn/'D,DEFXY5EI!|i6Mm9*d)y0:L;uD,nDYha<#oV3p!s9!|^*v+dgE-tmtu1{nD"
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: 86 8a ae e1 01 8d 20 dc 41 a4 86 00 be 60 92 a6 d9 07 00 42 a8 56 7b cc 5a 02 96 a2 46 61 12 10 3b 80 2c 30 49 1d 17 10 09 70 ce 46 21 e9 a1 9f 2d 83 06 da 7d dc cb 1b 1c f2 10 07 61 f2 bf 83 00 c0 81 34 21 c0 0d 0e 63 81 a6 0c 59 90 ed 0c 4e bb 58 4a 8b 16 4b 7f dd 4b e2 e5 cd 56 90 a0 09 fa 59 86 45 01 80 32 e3 2a 30 f4 f9 99 a1 20 6b 9e e7 92 ac ed e2 74 a8 d1 0c 08 12 fa ab bf 30 52 6e 42 67 d0 7d 8a 18 40 16 6e fe f0 60 68 72 87 b4 12 d8 0a f4 42 6b 14 22 cd 3f 99 c7 01 70 72 0d eb 85 cc ab 64 83 1f 78 c0 43 94 2e c8 29 1e 78 8e 14 40 30 6f 85 08 08 53 b2 74 4c 31 58 a5 68 81 35 c6 6d 70 86 50 bb 0e 40 f0 20 da 19 36 40 6d 2e 4f 06 70 01 f6 85 18 e8 69 f6 7a 41 1b f0 c8 88 c8 be 6e a0 0e 33 4b 77 c8 8a 9a f9 10 bf 61 db 80 e4 81 70 10 90 82 9c cf 91
                                                                                                                                                                                                                  Data Ascii: A`BV{ZFa;,0IpF!-}a4!cYNXJKKVYE2*0 kt0RnBg}@n`hrBk"?prdxC.)x@0oStL1Xh5mpP@ 6@m.OpizAn3Kwap


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  110192.168.2.6498163.5.22.1654432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC394OUTGET /pc/gp/B07V3DF1QP/51G8uW4FLLL._AC_SL1010_.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: TbuT7n/pJDUh8BrVkGo0fv/DgSDZ2zxYkQgCayXOJ2/Sc1tnOKJSDZr8cZQT/m8ZJ7qqgFoTlLUlID8bGlb2nhAhPixp+w1w
                                                                                                                                                                                                                  x-amz-request-id: 7E79118K8F0B8V22
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 02:20:51 GMT
                                                                                                                                                                                                                  ETag: "933feffc6f87b5e835ebcefde5c5c67c"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  x-amz-meta-sha256: 8680fdf2f0e12092efe3d61a6df35efeeb6658f49e10a7397687c7f378021bd3
                                                                                                                                                                                                                  x-amz-meta-s3b-last-modified: 20231029T132225Z
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 45111
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 03 bc 01 f3 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 08 02 01 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 7c 8c e7 65 18 2e 57
                                                                                                                                                                                                                  Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5|e.W
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC455INData Raw: 61 49 99 aa 2e 54 2a f9 6c ad 94 f2 4b d6 ac d6 e9 39 30 ae 3f 9f 44 f9 4c 42 db 5e 05 98 e9 b0 1e ee 8a 39 09 76 5f 0a 04 2b 06 23 d9 91 81 93 02 86 e0 84 03 25 70 ac b2 cd 28 ef 2f ac 03 31 fc da 3b 30 48 97 0e cf 06 4a e4 79 ce 27 9e e7 b6 af 56 6a 5c 4a bc cb 4e d3 5e 98 57 db eb 27 1f 67 52 ee 2b fd bd 2a de 49 2c 15 a1 07 b1 6d 4d 75 f0 ca 73 cc 7e d2 fa 48 cc 3f cd a6 6f dc c4 1f b9 56 25 16 e0 6d 2d 07 d0 97 93 65 ef 8d 35 61 46 3a 37 7e 4c 7f 14 a5 0e 21 d5 b1 f6 f9 ad 9c c4 d6 3a 9e 75 5a 03 69 16 55 a7 d3 b5 74 85 3e e1 2f a9 f9 c1 ef fc c8 fb 5c 34 a1 f0 c4 46 4d 96 c2 d9 18 03 81 93 7e 98 d7 61 61 a7 ac 93 92 14 46 70 b9 66 bf c4 5e d3 8e 94 5f bc 6d 24 46 b4 20 c9 4f 15 b2 b7 dd 2a d5 25 a3 7a 67 f2 cc 33 53 52 86 fe 7d 3d b9 45 b2 5a bb 90
                                                                                                                                                                                                                  Data Ascii: aI.T*lK90?DLB^9v_+#%p(/1;0HJy'Vj\JN^W'gR+*I,mMus~H?oV%m-e5aF:7~L!:uZiUt>/\4FM~aaFpf^_m$F O*%zg3SR}=EZ
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: e1 48 fa 9e 51 c8 96 52 a7 bf f8 da d8 fe 55 f8 4d 2b f9 4d a0 71 d7 38 9a 9d 40 0b 98 7e 06 66 9b 51 be b8 9e c1 2c 3f 8e 23 5b b0 99 56 a4 ad a0 91 ad 0c c0 c0 41 ec 71 cc de a0 72 2c cc dd 33 04 b0 1d a7 16 ea 09 ca 7c 2d 2d db 1f 10 1e 06 2e 3e c1 2e 18 26 66 25 84 4a f5 9c 10 6d d6 13 92 3f 50 49 cc a7 54 36 f2 75 4b cc b3 59 80 ac a8 43 20 60 14 e6 6b 3c 34 58 0d b5 e3 e0 ab 61 81 89 f5 2e 1f bb 4c be d0 58 80 60 99 8e dc 41 da 2b 91 3c e3 0b 92 31 34 56 96 a7 04 0e 3a 6a 7c 25 6c fc aa 7a 9a b6 28 ff 00 02 9b 32 ab 35 07 0a 8e 14 f7 87 bc 06 67 88 ff 00 43 a0 85 a1 e6 78 7b 8c 58 87 27 6f 31 bd ca 67 89 57 8b 14 fc 1d 3b e6 b4 97 f3 4e 66 30 c6 1e 83 bc 6f 77 a0 cf 0f fe e6 e8 61 5c ed 9a 8d 1a 5c c0 3d fa 33 4b 7c 0d 33 66 b0 25 9f fa ed 09 e7 30
                                                                                                                                                                                                                  Data Ascii: HQRUM+Mq8@~fQ,?#[VAqr,3|--.>.&f%Jm?PIT6uKYC `k<4Xa.LX`A+<14V:j|%lz(25gCx{X'o1gW;Nf0owa\\=3K|3f%0
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: 17 d5 65 c9 56 9b 77 c7 99 dc 0e 4b 44 fc d3 c7 99 76 22 32 e8 ec 76 ae 58 30 0e 56 a8 0e ad e3 bd 71 98 31 33 4d 03 57 b3 ff 00 12 ca a1 a1 b3 19 5d 0e dd e1 b7 d1 a7 21 af be 7c 13 2d 56 2d 8e 8c 0f 89 9d 72 82 8f 48 3b 86 58 59 b2 ee ba d6 18 1a da 7f 33 29 c2 d7 b4 cf 6a 97 00 28 bb 2c 7c 7d b3 08 fd 7e c0 9e 36 30 9d 9d c1 db 67 d4 e1 80 c7 86 f1 d1 81 51 cf 91 a0 8e b3 14 17 78 f1 e7 30 0b c9 db af 4f 50 94 1c 01 2e 4c d6 a9 0e d7 bd 2a 36 0c a5 cd a1 c3 a0 80 e5 83 8f 10 83 3b 7b ee 02 17 02 ed de 17 36 88 9e 98 b8 35 35 cf ba c8 7b f2 5b 2e c0 1e bd e2 88 c4 b6 b4 19 94 c0 05 69 4b 2a 8e 63 70 b6 c6 c7 2f 46 26 55 60 1f 23 09 0b e4 38 03 d3 07 f7 98 09 5e 1c cf 1c 98 8b 1c 0c 61 bc 37 05 2c 95 6b 61 94 af e6 11 74 17 95 b5 16 86 84 f0 0d 8b 07 98
                                                                                                                                                                                                                  Data Ascii: eVwKDv"2vX0Vq13MW]!|-V-rH;XY3)j(,|}~60gQx0OP.L*6;{655{[.iK*cp/F&U`#8^a7,kat
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1092INData Raw: e8 e9 7a c4 ac ae 2a ec ac f3 5e 25 7c 74 7d a0 42 17 b4 a9 46 44 33 8e 22 86 cf ae ac 67 20 2f de 15 b7 1f 99 bb da 30 84 a8 20 c4 33 31 87 76 0f 87 0c a4 1b f4 e1 fb a1 d1 c4 75 11 a9 be 5f a1 62 37 00 26 9b 32 e3 e3 33 b6 c7 c9 7f af 33 a4 9f 09 13 20 f2 af c7 e6 21 b0 98 f3 74 42 c6 fa 85 42 3e 21 a4 e9 f4 d5 9d d6 ca 40 98 04 7d 26 91 a4 b9 eb 33 cd 15 32 de 9f 8c 4d d8 fd 01 2b ea 11 90 62 25 de 94 a7 58 a8 1d 18 0c 0b 03 cc f2 b8 a4 d6 eb 0c 0e 7d bd 60 7d 51 6b 7d 62 0f dd 1f 72 6b f5 c6 1e b9 fb 24 ee 22 7c 19 8a 1d 6b cf 87 98 bd 92 bf 33 d3 4a 66 97 ac a0 82 b5 e6 70 75 8e 95 f4 09 ee 06 39 6f 21 7d ef 31 e4 f3 f5 04 21 f5 20 58 84 7f 4e 86 0c 76 5d 18 ee 72 e1 5c 44 c7 e7 ac a6 38 5f 98 ca f7 25 36 96 04 ae bb 7a 31 2a c4 1e bd 51 52 20 23 d4
                                                                                                                                                                                                                  Data Ascii: z*^%|t}BFD3"g /0 31vu_b7&233 !tBB>!@}&32M+b%X}`}Qk}brk$"|k3Jfpu9o!}1! XNv]r\D8_%6z1*QR #
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC9772INData Raw: 0e 35 d4 95 77 41 3f 27 66 05 c1 65 16 83 af 97 04 d2 1b c0 f7 a8 6e bd 7b e7 c9 f8 85 20 b4 39 67 3d 48 7f a5 96 21 ff 00 12 9d 14 f7 82 cf 64 8e 8b 91 05 f6 ce 37 11 9d 9a 4e a6 3f 11 59 98 2f ab e2 66 d6 a6 77 78 61 b1 04 cd bc fc c2 55 f9 7a 4b e6 fe 81 06 fd a0 83 4c 21 06 2d ce ac 68 b5 39 c6 7f 03 6f 88 57 06 cf 98 2b 36 06 43 03 cc 02 25 ee 97 36 33 02 95 d1 53 0c 0b 8d ce 70 3d 01 df 71 d8 ab 3b af 81 78 c5 10 95 85 e1 3e d6 ea fb f2 88 4c dc ac a5 b9 bc fc 70 40 eb 0c 77 be ce c4 1b 36 c3 6b 2a ef 94 60 38 78 dc 3b ec 28 3c 1d 60 ce 2b 8b 68 35 d1 5a 60 a3 7b 38 c1 f5 50 c5 b5 ea b6 97 78 ed e9 8d d2 88 83 bf 56 66 c3 15 2d 6c ac 1d 8f 49 67 85 36 31 ed 5f 99 44 7c c1 bf 0d e2 38 5d c6 03 ae ae 82 15 af 16 96 d5 1d 65 b9 09 b4 52 56 09 70 19 8e
                                                                                                                                                                                                                  Data Ascii: 5wA?'fen{ 9g=H!d7N?Y/fwxaUzKL!-h9oW+6C%63Sp=q;x>Lp@w6k*`8x;(<`+h5Z`{8PxVf-lIg61_D|8]eRVp


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  111192.168.2.64982252.217.137.974432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC405OUTGET /type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: QqCWZbcgFkqfUtEleZBXkTpEI6OxX9rNp/DnfFzpWV9RytuTDlkBOQzmer63pR/2a/ts7cBVS4I=
                                                                                                                                                                                                                  x-amz-request-id: 7E74EXNS242T2YG4
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:34 GMT
                                                                                                                                                                                                                  ETag: "60e10d77ebe5877fc1c9385748e2cf72"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 180465
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1540INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec dd 67 ac 65 59 76 d8 f7 ff 09 f7 dc 9c 5f 0e f5 2a a7 ae ea 1c 66 7a 66 48 cd 0c 29 ce 90 22 45 8e 28 4b b4 24 1b 86 65 08 16 fc c5 80 01 41 80 61 13 06 fc 41 80 3e d8 b0 3f 1b 02 2d 53 c1 22 25 cf 90 93 c8 99 e9 69 76 98 ea ee ea ee ca e1 55 78 39 dd 77 73 3c d9 38 fb de fb aa 7a 28 26 91 0a 73 7b fd 1a d5 55 2f dc 17 cf dd 6b af b5 d7 de 47 0b c3 30 44 08 21 84 10 3f d1 74 f9 f5 09 21 84 10 3f f9 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0
                                                                                                                                                                                                                  Data Ascii: PNGIHDR IDATxgeYv_*fzfH)"E(K$eAaA>?-S"%ivUx9ws<8z(&s{U/kG0D!?t!?$!@B1$!@B1$!@B1$!@B1$!@B1$
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 28 96 52 04 cd 03 ea df fd 36 b1 dd e7 c8 bc f4 3c 5a b9 2c bf 20 21 fe 14 24 43 17 42 80 e7 c3 a0 47 bf db 20 08 02 8c 20 a0 7d 70 c0 d6 07 ef 52 bb 76 0d bb e9 32 33 7d 8e 44 71 16 bd 94 21 69 0d e0 70 9d de fe 01 9a 9e 21 56 5c c0 ce 66 f0 ad 0c 99 e2 34 f1 78 0a 77 60 33 e8 b4 b0 3b 2d 02 bb cd e2 d2 02 99 64 8a 78 2c 41 ab dd a6 db ad 13 b3 5b f4 d7 1f 12 56 2a c4 74 9d 30 9d 64 e0 07 34 f7 0f 89 c5 e2 9c fc db ff 39 b9 af fe 1c c4 a4 13 5e 88 3f 89 64 e8 42 7c 9a 05 01 74 ba d0 68 40 bb 4b d0 ae f0 e0 e3 ab 78 03 9f 54 a6 48 b7 ae d3 cf 9e e5 d4 a5 33 a4 8c 2c ed 6e 97 7e a7 41 7d e7 16 8d 8f de a4 b1 fa 00 cd 48 72 e1 8b 3f 4b ee d9 67 58 dd 7b cc a9 cc 6b f4 fd 90 5a a5 43 22 13 67 e5 e5 e7 49 ce e7 49 b8 3d d6 6e dd 22 e9 f4 28 cf 95 c9 c6 8b b4
                                                                                                                                                                                                                  Data Ascii: (R6<Z, !$CBG }pRv23}Dq!ip!V\f4xw`3;-dx,A[V*t0d49^?dB|th@KxTH3,n~A}Hr?KgX{kZC"gII=n"(
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: fc 15 7b 7f d2 26 63 26 35 35 5d d0 bd 39 fa 38 f9 04 b9 c0 7e a0 9d 3d 20 a8 ea cf cc c4 25 50 97 12 11 d1 b8 52 66 da 6a 81 8a 17 71 9c 22 f1 25 46 42 22 8f 23 a8 c0 37 80 a2 d8 10 ec a4 e3 88 65 43 1b 5e 0d a3 d1 18 08 49 f1 4d 32 89 4c 2c 14 86 1e 90 fa 1e 6a b9 cf 19 25 05 56 59 96 9b d7 ab d5 d0 d2 3e f2 87 3d dc fe e3 bf 86 ae 87 b8 37 35 85 d0 0f 38 b0 52 49 ca cf 71 ea 70 74 2e a8 af 19 66 19 6a a3 21 b6 57 d7 70 ed 4b 5f 81 3f 54 f0 d3 1c 83 6c 84 56 ad 81 7e 28 30 0e 43 64 24 bd 59 17 68 2f 4e f3 bf db cb 2b 08 32 89 99 f6 1c ee 3d b8 07 39 3b 8b 9f fd 8f 7e 13 67 3f f9 0a 6e bd fa 2a a6 a7 da 18 2c df c7 f2 df bc 86 e1 ad bb a8 1d 5d c4 fd 41 07 2d 0f 98 9e 99 c5 ea dd 65 dc fc d6 d7 f0 ec d9 e3 f8 b9 9f fc 71 6c f6 3b b8 f2 ed cb f8 9b ff e3
                                                                                                                                                                                                                  Data Ascii: {&c&55]98~= %PRfjq"%FB"#7eC^IM2L,j%VY>=758RIqpt.fj!WpK_?TlV~(0Cd$Yh/N+2=9;~g?n*,]A-eql;
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC15360INData Raw: e7 fa 12 e6 3e e5 be 3a f1 49 b0 02 22 b8 f7 ce 1a ec 52 21 a0 b3 c2 c4 32 e6 b5 49 1d 4e 8f 53 64 7a 00 2f 6b a0 56 6f 71 0f 7e fb 9d cb cc e3 b0 f8 c9 cf 20 5c 58 fc d1 33 9e ff 3f 58 87 a0 b8 1f 91 95 0c 87 d8 5d b9 83 db 5f fd 2a 7a f7 ee 31 78 4d 51 a9 9c e8 40 3d e3 b2 98 3c 42 59 ca 48 45 d9 78 ca a5 58 93 99 a7 5c 62 57 da 10 c0 30 32 5d 56 00 3e 3c 0f 6b 7b e7 ee 94 14 40 b7 12 b8 b3 9f f3 d4 8f 18 c3 4a 69 12 ae e4 29 2b d9 92 28 4a 8f 55 d7 3c 29 c0 82 89 63 e8 7d ec f0 63 01 75 95 ef b4 35 77 5c b0 54 c6 e0 65 a4 35 9d e5 08 07 29 b2 ed 1e 86 49 8c a9 e3 4b 98 5d 9c c7 a8 d3 45 e7 e1 3a 13 73 84 b3 6d 7c ee 1f fc 32 9e 7d e1 45 a4 83 31 a2 de 90 45 59 88 be 35 52 a4 2d 97 63 a0 33 0c f3 14 09 9d 73 f2 23 52 22 a7 c4 28 4f 19 bb 20 2d ad 5d 52
                                                                                                                                                                                                                  Data Ascii: >:I"R!2INSdz/kVoq~ \X3?X]_*z1xMQ@=<BYHExX\bW02]V><k{@Ji)+(JU<)c}cu5w\Te5)IK]E:sm|2}E1EY5R-c3s#R"(O -]R
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: d6 77 b0 f4 fc 27 d0 3c 72 98 a5 7f 14 eb d0 a1 7f d8 45 86 a9 b3 89 68 7b 0d 08 ea 10 3e 65 d0 29 84 9f b3 81 34 c1 b2 66 44 34 dd 39 59 9e 33 a5 a8 e7 09 46 f1 9a 1e 6b 5a 01 c1 59 83 25 0c 89 03 97 e7 35 65 e3 66 2e 54 b9 c7 54 88 29 d8 99 53 1f 56 5b 67 53 fc 49 72 86 c7 99 9f 74 7d 39 df 44 f3 b6 af 6f c6 62 f2 72 3a 97 4a cc 99 31 5a 9e a5 a5 e4 55 21 ae 30 f7 bf 99 3f 2d fe 2e b4 9d 52 b5 ce c9 66 2d c5 48 5c 15 42 eb 72 5d 21 1e 61 e8 2a ba 92 93 55 c0 c7 2e d7 1f 2f 96 10 c5 88 8d 4b 77 84 63 d3 82 2c b4 68 8a 6a 01 33 9e 19 0e 80 2c 4b 90 52 96 1e a7 7c de 98 52 57 99 13 9a 69 51 54 37 b4 4d a5 85 c5 03 1b d2 10 af 20 39 f1 39 5b 85 99 ff 2e 3e 99 4b 7e 2c 16 82 8e ef 19 45 33 61 4b 2a 9e 70 5b 41 17 20 2f 4f cb c2 89 b8 2f 0d 94 bc fb c5 6f 44
                                                                                                                                                                                                                  Data Ascii: w'<rEh{>e)4fD49Y3FkZY%5ef.TT)SV[gSIrt}9Dobr:J1ZU!0?-.Rf-H\Br]!a*U./Kwc,hj3,KR|RWiQT7M 99[.>K~,E3aK*p[A /O/oD
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: cb 1b 0c e3 01 73 57 e0 fc c1 3d dc 7f f4 00 8f 1e 3c c0 9a 3e 19 44 44 48 30 f4 16 c0 62 bc 89 d9 9a 9a 19 3e 37 3f a9 41 71 66 55 ac b5 3c e6 b7 83 2f 8e 84 bc 4c 3d b6 d7 5b 9c 6d ee e1 e4 e2 1e de fc c3 df e0 ef ff e8 0f f0 ea d3 9f 60 43 af 0b 97 c9 3c e6 3b 50 58 48 54 92 77 ea c3 4a 78 a0 57 22 65 e1 ae b0 5e 07 f8 d5 5d 30 cb b7 b9 ee 0a fa b7 b9 c8 68 5f ad 44 1d f5 fa b0 45 57 3a 3c 58 11 02 eb c4 8e 73 94 1c e7 16 fb 17 5f 61 de ee d0 4e 7a 48 06 db 07 8b d3 5a 08 ea a3 cc 22 e9 83 b1 67 67 54 5e a7 19 92 af cb 18 d1 f7 13 76 cf 7e 85 70 7d 83 9b 57 cf b0 7a f0 00 a7 4f 1f e2 f4 fd f7 70 fa f4 31 9a d5 5a f5 ba b3 46 b9 2a 8c 68 bb 4d 83 b9 82 15 82 9c df 2c df ba 86 5a 94 46 8b 1a 65 c0 60 62 5c 2b 1f c2 49 24 6f 74 9e 1b 31 f4 93 18 d7 0c db
                                                                                                                                                                                                                  Data Ascii: sW=<>DDH0b>7?AqfU</L=[m`C<;PXHTwJxW"e^]0h_DEW:<Xs_aNzHZ"ggT^v~p}WzOp1ZF*hM,ZFe`b\+I$ot1
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: dc e0 52 21 74 cb ca 22 a6 74 36 6b 28 9c 4d be 72 e8 c3 7c d2 8f 98 e5 31 62 f1 12 70 2e a7 e5 69 02 9f fa c5 7b 21 0d ea ce 3c 69 07 f4 eb 99 d7 7f 8a 91 35 b2 a4 20 0e 53 cc e4 ea c5 2b 5d ef bd bc 75 99 d3 7d 68 e8 87 75 17 21 24 f2 a1 36 3d ce 14 05 e2 bb 40 bb 53 71 0f 2c 73 c4 68 51 ad 64 a7 ce e6 a7 ec 3a f9 bb 7d 4f 8b e6 51 1e 6b 92 29 59 2d 4f eb ae 15 f3 18 12 69 37 9d 32 dc e9 40 c7 66 7a 1c 26 bc ba 7c 85 9b c3 1e af ae ae c4 34 aa a3 44 cc 39 9c d3 00 e6 e9 13 9c 3f 79 28 6c 75 21 9c 71 55 4f 22 1d ff ed 38 0a 22 90 51 97 f4 3d 25 b4 c7 12 f6 f2 3d 62 26 3b a9 b1 cc 5c 9c ec c2 a3 eb 22 e6 4a 9c 9d de 43 1d 1d 7e f1 ef ff 04 1f ff e5 9f c1 6f 5f e2 fc a4 c6 a6 2d d0 16 c9 ec 3e e6 fb 1e 2e e9 3c cc b4 37 aa db 9f 90 0a 83 13 ca c6 7e 3b 20
                                                                                                                                                                                                                  Data Ascii: R!t"t6k(Mr|1bp.i{!<i5 S+]u}hu!$6=@Sq,shQd:}OQk)Y-Oi72@fz&|4D9?y(lu!qUO"8"Q=%=b&;\"JC~o_->.<7~;
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: 78 fa f8 10 55 0e 6c bd 73 0d 7f 74 ef cf f0 ee bf fa 53 5c ff c3 07 58 e0 1c b9 5f 21 b7 e3 ff d6 0f e8 7f f1 c7 55 41 7f 69 87 54 b1 ba 9c 89 37 77 68 23 6a 2a f3 ad b2 92 1d 4b a7 12 2d 4a 29 c3 59 bc 57 ea 65 e8 6f 39 9c 1e 7e 88 db b7 de e0 20 97 67 c7 4f f0 e8 f0 31 cc 6d 9a d2 3d eb 73 fb a3 3e 1a 1b b0 ac 1b 84 cc 8b 11 0a ed 28 bb 71 51 f7 e0 91 dd 15 cb 77 34 9c d1 89 26 22 d8 f2 0c 5f 3f 3c 7d 58 3f e0 f9 eb 9c ca d9 74 c7 dc 69 c8 11 d4 73 5a be de 72 a2 97 ee d5 a3 ab 95 b2 7b 8d 7e 2d 13 fa e2 f7 1b f9 3a cb 30 71 c2 35 cc eb 9b 90 95 f8 46 92 94 9e 4b 26 0b 25 42 78 0a dd 1b b0 fa d0 f6 c2 fa df c0 df 39 9e b3 6b 66 e2 3f 71 f2 5b 53 ef 05 05 0d eb 87 a1 57 1f 6e 19 2a 65 85 c0 3d c2 7a 0e 8f 83 7e 40 24 3b 05 81 e9 b1 86 3d f8 33 d0 3b 2c
                                                                                                                                                                                                                  Data Ascii: xUlstS\X_!UAiT7wh#j*K-J)YWeo9~ gO1m=s>(qQw4&"_?<}X?tisZr{~-:0q5FK&%Bx9kf?q[SWn*e=z~@$;=3;,
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: c5 33 b6 73 1b 37 f4 26 cd 21 7e c0 71 52 f7 62 00 45 51 b8 25 41 ed cf 9f c3 3f 7f 86 c5 c3 47 ec 7d f1 e0 bb ef e3 ce bb af b3 e6 3f 4c 67 c8 28 29 92 7c 26 a8 a0 87 92 5d e0 48 4e e8 bd 98 65 19 7e 96 09 e1 44 d4 a0 f2 c0 c8 93 1c 45 9e a1 ae 2e b1 b8 38 47 31 b0 b8 77 f3 1e 30 ce e0 86 01 75 51 63 59 b6 68 9a 01 c6 e9 3e ac 29 fe 3f 7b 4e ff 4b 3e ae 0a fa cb 3a 82 90 d5 6c bd 60 dd 70 50 78 30 16 33 a7 05 97 99 cb 6a 40 c2 56 a2 76 84 2c a7 a2 b5 64 29 13 25 9e 3d 7f 7e 84 db 37 1f e0 ad f7 df e5 40 97 b3 f3 0b f4 6e 1d a0 a6 f0 90 9a 36 f0 16 19 75 fb ad e7 5c ec 60 85 54 04 95 85 45 f8 53 a8 49 2a 2d f2 0a 29 c6 f1 d6 af 25 2d 41 1f 98 d1 0c c3 c8 62 ee 85 ae df 77 a6 a9 9b 2c 9b f5 ae d1 9b b5 d6 16 91 8f a5 c5 8d d3 e0 b4 48 3a 35 41 e1 87 3a 85
                                                                                                                                                                                                                  Data Ascii: 3s7&!~qRbEQ%A?G}?Lg()|&]HNe~DE.8G1w0uQcYh>)?{NK>:l`pPx03j@Vv,d)%=~7@n6u\`TESI*-)%-Abw,H:5A:
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: dc 47 8f f2 91 7f 31 da af f6 92 01 2e ce 77 86 dc 0b 2f ab 11 59 23 28 d6 20 50 b0 a2 28 a3 a5 e8 18 f3 37 12 fb 34 54 c8 f8 91 0f e0 05 6d 92 fd 75 f0 2a 17 4c 8c 68 a7 b9 32 20 c1 50 c1 a0 01 a9 e3 4a 42 a5 7b 09 c6 af 15 e5 99 21 ae 83 62 74 ac d8 d6 fa 44 5d e5 c4 6e d8 c5 25 50 7c 5d f1 99 18 1b 4e 51 6d 04 0d 40 d2 6a af af 8d 6d 87 33 da c8 10 3a 37 43 8d a4 b0 38 3a 02 96 4f 2e 71 7a f1 19 66 6f be 81 7b 5f fb 32 3e fa fe df e2 38 22 67 88 79 0a 82 0a 90 70 c9 6c 81 c6 c3 36 bd b0 d9 41 d4 a1 eb 45 6f 6f 1a 3e fb 9d 4a d6 b6 2d fa d5 1a 57 97 67 38 78 78 88 37 be fa 1e dc c1 3e ea e5 0b 20 9f 20 b1 77 10 92 a9 68 ec f9 7c 79 69 bc 52 a4 69 89 82 ca 8a 54 b5 ef 6a 9d cb 28 d7 5e 9b ad 40 1e 10 23 5d 99 30 c9 c4 b7 ad 0c 27 44 60 02 0b 3a 1b 17 35
                                                                                                                                                                                                                  Data Ascii: G1.w/Y#( P(74Tmu*Lh2 PJB{!btD]n%P|]NQm@jm3:7C8:O.qzfo{_2>8"gypl6AEoo>J-Wg8xx7> wh|yiRiTj(^@#]0'D`:5


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  112192.168.2.64982735.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC412OUTGET /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC319INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:58 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC82INData Raw: 34 37 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 6d 61 6c 6c 5f 6d 61 78 5f 67 6f 6f 64 73 5f 6e 75 6d 62 65 72 5f 69 6e 5f 6f 72 64 65 72 22 3a 22 39 39 39 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 47{"code":"0","msg":null,"data":{"mall_max_goods_number_in_order":"999"}}0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  113192.168.2.64982535.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC414OUTGET /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=0&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC183INHTTP/1.1 405
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:58 GMT
                                                                                                                                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                  Content-Length: 749
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                  Content-Language: en
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                                  Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  114192.168.2.64982635.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC402OUTGET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC319INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:58 GMT
                                                                                                                                                                                                                  Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: Access-Control-Request-Method
                                                                                                                                                                                                                  Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC69INData Raw: 33 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 5f 73 65 72 76 69 63 65 5f 75 72 6c 22 3a 22 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 3a{"code":"0","msg":null,"data":{"customer_service_url":""}}0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  115192.168.2.64983052.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC605OUTGET /type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: wEcwjw7a3vbMS4hGp3yJueJSo0OUR2MwYCg2h1DuNY3lsFVFoEe3Nu6DtYeVZqdRmsd5h4emryg=
                                                                                                                                                                                                                  x-amz-request-id: 7E77CCFC6QFFF6JX
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                                  ETag: "3fb702f913ff64c272d67742c3fade6d"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 28164
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC608INData Raw: fc 2d 0f da a6 ea 46 65 3f 6d b7 4d a0 f4 09 a4 2e 3f 32 df a5 7e 47 e9 de 35 16 1a 9d 95 db 69 f1 4a b6 f7 11 ce 63 67 24 3e c7 0d b7 f1 c6 3f 1a fa 86 f3 fe 0a 0e 6f f5 cf 89 ba a4 3e 04 44 bc f1 d5 ca 49 2c 0b a8 b7 97 6c 16 d5 2d c0 1f 27 ce 4e d2 dc e3 ae 3a 54 b2 8f 07 f1 a2 16 d4 fc 63 2a f5 4b 38 93 04 e0 9c dc 47 d3 f2 af 31 fb 3c a7 a4 6c 7f e0 26 ba fd 76 e5 f5 ed 4e fa e7 50 b7 b9 d1 66 b9 68 c2 06 46 f2 55 72 4b 17 38 cf a6 30 2b 98 be b7 bb d2 ae 0d bc fb e3 70 03 0e 4e 08 3c 86 1e a0 8e 41 a6 98 ca e6 09 01 c1 8d c7 fc 06 90 44 e7 f8 58 7e 06 9e 2e a6 4e 44 d2 02 7d 18 d3 96 fe e5 3e ed cc a3 3e 92 1a 77 0d 88 71 ed f9 50 a8 59 80 1c 9a bd 1e b9 a8 c3 c2 df 5c 20 3e b2 1c 53 ff 00 e1 23 d4 d8 8f f4 e9 b3 d8 ee a7 70 33 d6 17 63 c2 fe 74 e3
                                                                                                                                                                                                                  Data Ascii: -Fe?mM.?2~G5iJcg$>?o>DI,l-'N:Tc*K8G1<l&vNPfhFUrK80+pN<ADX~.ND}>>wqPY\ >S#p3ct
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC500INData Raw: 1b e0 8f 75 c4 aa 7d 88 87 1f 8d 49 f0 ab c3 36 76 da 75 ac e6 28 d1 8a 26 00 5c 2a a8 1c 28 f6 03 8a f9 bc d7 11 52 32 8d 1a 6e d7 d5 9e 9e 12 11 e5 75 24 af d0 f3 ef 87 df b2 07 81 fc 39 1c 7f d9 de 14 d1 a1 11 e7 0e f6 be 64 9c f5 cb b6 49 af 4a 87 e0 1e 8e e3 63 e8 7a 34 c0 8c 1d f6 68 72 3d 39 4a f5 fb 39 ac 20 45 3e 62 00 3a 00 2b 42 1b fb 37 6c 2c 89 9f a5 7c ff 00 24 64 ef 2d 4e ff 00 68 d6 c7 88 b7 ec b7 e0 9b f2 4d cf 82 3c 35 33 77 67 d3 62 cf fe 83 55 e6 fd 8e fe 1c 4e a4 3f 80 3c 3b f3 7d e0 96 69 cf fe 3b 5f 41 28 46 00 ae d2 3d aa 40 33 5b aa 76 56 4f f1 32 e6 3e 6c 3f b1 17 c2 e6 ff 00 9a 7b a1 2f 1d ad 96 ab 49 fb 0d 7c 2d 38 cf c3 cd 10 fd 2d 94 57 d3 c0 01 d0 53 4e 1b a8 cd 57 27 f7 9f de c5 cc cf 93 2e 3f e0 9e 9f 0c f5 46 fd cf 83 ac
                                                                                                                                                                                                                  Data Ascii: u}I6vu(&\*(R2nu$9dIJcz4hr=9J9 E>b:+B7l,|$d-NhM<53wgbUN?<;}i;_A(F=@3[vVO2>l?{/I|-8-WSNW'.?F
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC9000INData Raw: 11 5c 8d 70 4f 6f 36 19 ad bc a6 20 9f 99 5b 39 07 da b9 4d c3 35 d0 78 42 18 75 4d 7d 56 ee 31 2c 6b 6b 70 fb 0f 39 29 0b b2 fe a0 52 b0 b6 3d a7 c0 3a 55 bf 80 3f 67 4f 13 f8 ee 48 95 b5 7b 86 8b 48 d3 64 61 93 1c b3 ee 2f 20 cf 42 b1 23 e0 f6 38 af 9d 4e 4e 49 af a5 be 2a 32 e9 df b1 f7 80 ed 54 f3 77 ae c9 33 81 df 65 b0 03 ff 00 46 9a f0 0d 46 dc 69 9a 36 9e 9b 71 2d e2 1b 97 ca f3 b3 25 50 67 f0 63 f8 d0 81 19 04 d5 eb 0d 1a e3 50 ff 00 54 54 7b b1 3f e1 55 10 09 1b 00 7e 75 db 78 76 d9 60 85 43 72 7b 62 98 db 2e e8 7f 0b 6d 2e a2 12 6a 17 ef 11 3d 52 05 1f d6 bb 0d 3b e1 3f 82 44 6a 6e ee 75 49 0f 7f 2e 44 5f fd 96 a8 db 5e bc 60 67 3f 85 4c ba 97 95 9c 6e 19 f7 a5 a9 37 3a eb 0f 84 3f 0b a4 4d d3 2e b2 e7 da e9 47 fe cb 4d 9f e1 7f c2 58 d8 01 6d
                                                                                                                                                                                                                  Data Ascii: \pOo6 [9M5xBuM}V1,kkp9)R=:U?gOH{Hda/ B#8NNI*2Tw3eFFi6q-%PgcPTT{?U~uxv`Cr{b.m.j=R;?DjnuI.D_^`g?Ln7:?M.GMXm
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1672INData Raw: 53 41 f1 7d 99 5c e7 ed 7a 03 71 f5 25 2b 19 3e 3c fc 54 b1 75 96 ee fb 56 32 44 b8 58 ee 74 80 39 f7 e2 bf a2 4a 8a 7b 58 6e 57 13 43 1c a3 d1 d4 1f e7 59 bc 0e 19 fd 85 f7 23 45 8c ac ba 9f ce a5 ef ed 31 f1 16 ea da 48 24 f1 3d fe 9d 13 0e 7e cd 62 b1 90 7b e0 8c 63 eb 5e 53 e2 af 11 de 6b 77 58 97 52 d4 35 28 81 f3 3c cb f6 26 42 e7 a9 3c 9f e7 5f d3 84 be 13 d1 26 cf 99 a3 69 f2 67 ae eb 54 3f d2 a0 6f 01 f8 65 8f 3e 1d d2 4f d6 c6 2f fe 26 b5 a5 86 a5 45 de 11 33 a9 88 a9 55 5a 4c fe 60 ac a1 85 a6 ff 00 4a 33 2c 7e b1 28 27 f2 35 6e 5d 3a c0 1c a4 f7 58 3f de b7 ff 00 eb d7 f4 e6 3c 0b e1 b5 e9 e1 ed 28 7d 2c a2 ff 00 e2 69 df f0 84 f8 74 ff 00 cc 03 4b ff 00 c0 38 ff 00 f8 9a ec e6 39 4f e6 14 d9 c0 07 0b 76 e7 d0 45 8a 64 96 65 87 ee ed 2e 33 ea
                                                                                                                                                                                                                  Data Ascii: SA}\zq%+><TuV2DXt9J{XnWCY#E1H$=~b{c^SkwXR5(<&B<_&igT?oe>O/&E3UZL`J3,~('5n]:X?<(},itK89OvEde.3


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  116192.168.2.64982952.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC605OUTGET /type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: 5UjQe+B/rFX86DPMGI6UToIJMfoCUNwVb6MeINxGOhQgGvH/oQxBcOTNsUd34PW9gF8gHGuzP1E=
                                                                                                                                                                                                                  x-amz-request-id: 7E7C02Z0GRW1Z33J
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:17 GMT
                                                                                                                                                                                                                  ETag: "1b8714109ac1c300a6848b18f4b10531"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 27057
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC608INData Raw: b9 c9 fb 2c f8 49 97 d3 d1 bf 0f f1 a9 e3 95 54 f3 df 8a a9 7b 0a cc ae 84 66 93 d3 54 16 ba b3 3d 52 cb c4 f2 d9 85 49 17 cf b6 23 23 07 e6 5f a7 ad 6b 5b 6a d6 5a 88 fd d5 c2 86 fe e3 9d ad f9 1a f3 2f 09 6a 9f 68 b2 fb 1c ed 99 60 c2 82 4f 25 7b 56 9d d4 28 79 f7 eb 5d 71 a8 ec 70 3a 11 72 6b 66 7a 4a c1 80 3a 54 a2 1d ab 5e 6d 69 77 7b 6f 85 b7 ba 75 03 b1 6e 2b 5e 1f 12 df 20 52 ff 00 3a e3 a8 c6 6b 55 51 1c f3 c2 cb a3 4c ec 84 43 a6 29 c8 a0 37 5c 8a e5 53 c4 b2 36 01 dc 1b e9 53 c7 ab b4 b8 25 df 1e d4 29 a6 60 f0 f3 8e e7 51 85 1d 72 2a 33 2a af 0c 6b 1a 2b 86 94 12 37 9f f7 8d 5a 80 6d 60 4f 5a ab dc c9 c7 94 bd 71 76 2d e1 2f d3 8c f3 5c fd c3 be d2 fb 89 73 ce 4f 7a b9 79 31 9f e5 ec 7b 7b 55 6b 98 18 db e7 b8 e7 15 9c bd ed 0d 29 ae 5d 58 b6
                                                                                                                                                                                                                  Data Ascii: ,IT{fT=RI##_k[jZ/jh`O%{V(y]qp:rkfzJ:T^miw{oun+^ R:kUQLC)7\S6S%)`Qr*3*k+7Zm`OZqv-/\sOzy1{{Uk)]X
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC500INData Raw: 76 47 9f 25 ef 32 0d 58 e8 77 b6 92 5e 4f 11 bf 25 f6 7c 84 be 1c 76 c5 3f 4a 93 57 bd 2b 77 79 6f f6 7b 78 90 c7 15 a8 e0 11 9f bc 7d f1 da b0 7c 0d 6c be 15 b5 6d 3f cb fb 4e a3 2c e6 6b 89 77 16 48 b7 1c 9f ff 00 55 77 9f da 4b b8 aa 4a 7c e6 18 50 57 a7 bd 31 3d 34 1b 3c 09 7d 68 43 cc 6d e0 54 cb 2b 1c 71 ef 59 21 2c 8d e3 de f9 db 95 94 47 12 83 f7 8f b5 4b ae db 58 2d 8b c5 79 30 92 4b 91 9c 6e c6 7e 82 aa 78 2a 2b 1d 6b 56 82 da da 37 30 d8 63 74 8c b8 0c 7b 01 4c 16 d7 3b 4b 55 b5 f0 77 87 a5 b9 98 08 c0 06 47 f5 2c 7b 7b 9a e5 bc 3f a3 cf ab 6a 52 6b da b0 2f 77 3f fa 98 8f dd 82 3e c0 0f 5f 5a d0 f1 5c bf f0 90 f8 9a db 48 52 4d ad 98 17 37 38 e8 5b f8 57 fa d6 dc 40 0f 60 3a 57 15 47 cc f9 4e da 4b d9 42 fd 5f e4 0e c1 38 f4 aa 57 12 60 13 56
                                                                                                                                                                                                                  Data Ascii: vG%2Xw^O%|v?JW+wyo{x}|lm?N,kwHUwKJ|PW1=4<}hCmT+qY!,GKX-y0Kn~x*+kV70ct{L;KUwG,{{?jRk/w?>_Z\HRM78[W@`:WGNKB_8W`V
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC9000INData Raw: 1c 64 e7 8a d1 2e c7 33 9f 46 4f 6c bb dc 11 9e 6b 72 c6 11 df 1c f6 ac ab 48 da 25 0c 7a 9e d5 b1 6f 27 96 06 7e f1 15 a2 47 25 46 d9 73 21 48 55 19 3d a8 7c a8 da 3b f5 34 c8 c9 07 a7 27 bd 4e 17 27 02 b4 67 2d 86 db c1 e6 1d dd 8d 59 b9 b6 0b 08 e3 ad 59 b5 80 a8 50 47 07 b7 ad 58 9a 25 70 de dd 39 a6 a3 a1 9c a7 76 71 17 d6 cc 25 38 1c 1e 94 96 56 bb 64 00 af 27 bd 74 13 da 86 61 91 9a ac b1 6d 9c b7 5a c7 93 53 b1 54 f7 6c 69 58 9f 2b 68 ed d2 b7 ec e7 c0 03 b5 73 d0 b6 d2 39 c5 5f b7 bb c1 00 1a e9 83 b1 e7 d4 5c c7 53 04 fb 97 19 e6 ac a7 cf 58 56 97 39 c7 38 ad 6b 79 72 3a d7 5c 65 a1 e7 4e 16 34 ed 67 36 ed 83 f7 0f 51 e9 5a 60 86 19 1d 0d 61 a3 64 73 cd 5e b1 b9 c1 f2 98 fd 33 5d 10 97 43 8a a4 7a a2 fd 14 51 5b 1c e1 45 14 50 01 45 14 50 01 45
                                                                                                                                                                                                                  Data Ascii: d.3FOlkrH%zo'~G%Fs!HU=|;4'N'g-YYPGX%p9vq%8Vd'tamZSTliX+hs9_\SXV98kyr:\eN4g6QZ`ads^3]CzQ[EPEPE
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC565INData Raw: 24 9a 78 8f f1 a9 42 8a 70 14 19 dc 8b 61 a2 a6 c5 14 0a e2 d1 45 14 08 29 33 41 a3 b5 00 19 e6 96 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a4 23 34 b4 50 02 63 9a 3a 0a 5a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 01 08 cd 18 c5 2d 21 38 a0 04 cf b5 26 38 cd 19 a3 b7 bd 00 04 0e f4 bb 68 3d 28 c9 a0 00 0a 75 20 3c 73 40 22 80 16 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02
                                                                                                                                                                                                                  Data Ascii: $xBpaE)3A((((((((#4Pc:Z((((((((((((((((-!8&8h=(u <s@"((((((((((((((((((((


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  117192.168.2.64983152.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC605OUTGET /type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: kGog2J+hZFI/DGd5UY7N/AvcGCaR9rHn/HtpAtQRyL+AZb/MvGRXQ2dYSb+50mNizu9QSyWHrdQ=
                                                                                                                                                                                                                  x-amz-request-id: 7E794Q6F21Z56977
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                                  ETag: "dbb5460537325e381060d6a696bdabba"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 66319
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1540INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 84 fe 17 73 19 d3 9d 3d 26 ac 4d 45 14 56 86 61 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 65 eb 5e 28 d2 7c 3b 11 93 52 d4 20 b3 50 33 89 1f e6 fc ba 9a e7 25 f8 c3 e1 c8 6e a1 8d a6 b9 36 f3 0c a5 e2 5a c8 f0 f4 27 92 a0 ed e0 13 96 00 7b d4 4a 71 86 b2 65 c6 12 9e 91 57 3b 7a 2b 98 8f e2 6f 85 26 d7 df 43 87 c4 5a 74 fa c4 76 e2 ea 4b 18 6e 16 49 a3 84 f2 24 65 52 4a a9 1d cd 4b 1f c4 0f 0e 4c d2 08 75 7b 5b 87 44 32 32 c1 20 91 82 8c 64 e1 72 7b 8f ce 97 b4 85 ed 71 fb 39 b5 7e 56 74 54 57 13 0f c5 ef 0f 5e 8b c1 62 f7 57 d2 da bb 47 24 49 6c d1 b6 e0 33 80 64 0a 3a 77 ce 2b 90 f1 cf ed 53 e1 2f 01 68 56 9a 9d f6
                                                                                                                                                                                                                  Data Ascii: s=&MEVaEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEe^(|;R P3%n6Z'{JqeW;z+o&CZtvKnI$eRJKLu{[D22 dr{q9~VtTW^bWG$Il3d:w+S/hV
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: ae b1 ff 00 08 f3 fd af 40 d4 2e be 67 bc d3 1c 1f 2c af 7f 35 09 08 c3 8c 8e b5 d1 e9 fe 2d f1 df c6 3d 15 3c 6d f1 06 6b df 07 f8 32 f4 31 d1 fc 2f 60 ac 9a 8e a4 a7 ee bc f2 ae 1a 28 cf 64 42 a4 8c 67 ad 70 7f 14 3e 16 d9 7e d1 1a 75 e6 a1 7f 77 7b 0f 8a 67 c0 d3 b5 a8 10 47 65 75 8e 1e ce 30 7f bc 32 aa e4 7d ec 57 ac e9 1a d6 aa 9e 1a f0 d6 89 69 ab 5c eb 16 36 36 ca b3 1b b8 b7 dc 5d c2 36 84 04 00 58 32 10 ca f8 19 fd d8 3e b5 e0 d3 9c 6a da 9f f3 6c 9e c7 d0 d4 a6 e8 27 53 f9 77 7d 7e 5d bf 52 af c3 1b 3f 0f 78 7a c0 89 a2 5d 36 7b ff 00 36 29 6d 96 c7 c9 73 bb 18 3b 46 49 00 03 d7 9c 92 4e 73 5f 50 7c 0b f0 85 df 84 7c 09 69 05 f4 8b 2c d2 0c c4 14 e7 cb 80 7f aa 5c fa e3 93 ee c6 bc a7 44 12 69 be 36 9e da de cd 13 48 82 23 70 2f 6e 19 5e 52 e5
                                                                                                                                                                                                                  Data Ascii: @.g,5-=<mk21/`(dBgp>~uw{gGeu02}Wi\66]6X2>jl'Sw}~]R?xz]6{6)ms;FINs_P||i,\Di6H#p/n^R
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC15360INData Raw: 27 9c 0f 6a f2 ab af da f3 45 92 e2 cd 2d 61 d2 ee 1a ed 0f fc 4d 6c ef fc de a3 19 4b 60 be 6e f3 8e 15 95 70 78 2d 81 9a ef bc 0d e0 49 22 58 fc 41 a6 de 45 a7 cd ac ce f2 b5 83 59 aa 32 92 98 06 4c e4 ee fe 2d d8 3c 9c 76 15 c3 86 ab 5b 17 27 16 da 8a 5a e9 6d 7b 1e 86 26 8d 1c 24 54 92 4d b7 a6 b7 d3 b9 cf ea 9f 1f 3c 41 e2 fd 47 4c d1 fc 11 a6 43 a6 8b e1 8f ed 0d 45 4c 8d 6e 07 73 18 e0 1f 66 cd 36 1f 85 36 9e 39 b3 96 0f 89 1a be a5 ab eb 03 cd 4f 2d e4 29 68 48 04 83 12 2f 09 90 40 e3 1c 83 ed 5e a3 e1 df 0a 0d 2e d6 fb c3 f6 da 54 50 5e 5a 95 96 4b b8 5c f2 4f cc 14 60 7c c7 9e 4f 5f 6a bb e2 39 f4 0b 0d 2a 09 a0 93 63 c7 86 bd 0b 2b 48 ea ab f3 70 07 52 1c 0f 4e fc 76 af 4e 18 7a 54 bd e8 c7 5f bd 9e 54 f1 15 6a e9 29 69 f7 1c 26 91 a0 43 a5 78
                                                                                                                                                                                                                  Data Ascii: 'jE-aMlK`npx-I"XAEY2L-<v['Zm{&$TM<AGLCELnsf669O-)hH/@^.TP^ZK\O`|O_j9*c+HpRNvNzT_Tj)i&Cx
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: c1 1f 05 de 37 8a 6d f5 44 d2 87 89 75 58 9d 6f 5a c6 64 2f e6 8c 92 1d f1 d0 70 48 1d 3a 13 d4 54 3f 0b fc 0f 6d f1 02 0d 2f 54 b0 d6 b4 fd 47 fb 66 f0 db 7d ba e2 79 3c a5 9d 54 48 f1 1d ea 1b 21 4e 42 e3 e7 3c 67 1c d7 da 7a 6d 8f 87 7e 1e 20 d1 f4 4d 2a 2b 8f 3c 35 bc f2 cf 14 91 dc dc b3 29 cb 7b 73 8e e0 03 d3 18 15 14 30 d5 f1 cd ba 92 db bf f9 1b e2 71 78 7c be 29 52 86 8f b7 f9 9f 38 78 97 c5 12 fc 34 d4 64 be b9 b5 7b af 85 de 20 98 ac 91 c2 a3 cc d3 9e 46 c3 46 c3 fb aa dc 8f 7e 2b d5 b5 af 8b f6 b7 ff 00 0e a2 d2 23 bd 88 5a ad b6 fd 3f 5d b7 41 24 7e 66 30 a0 e3 a3 30 39 f6 3c fa 55 6f 89 fa 15 97 88 7c 01 ab b7 f6 64 b0 e8 2b be c7 52 d3 ed 72 59 63 e8 f7 08 a7 91 24 7f 7b 00 f2 01 c8 c9 dc 3c bb e1 b7 82 ed fc 0d e1 69 bc 3b ab 3d 8d df 86
                                                                                                                                                                                                                  Data Ascii: 7mDuXoZd/pH:T?m/TGf}y<TH!NB<gzm~ M*+<5){s0qx|)R8x4d{ FF~+#Z?]A$~f009<Uo|d+RrYc${<i;=
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: a9 cb af 5f 6f 6e fd 2b 4a f1 72 a5 38 c7 76 99 18 79 28 56 84 a5 b2 6b f3 3e 0d fd 91 75 74 bb f1 3c 7a 7c 1a 5d 96 9d a4 e9 b1 c9 0c ba 24 60 9b b9 9d 46 45 c5 c3 1f bc 84 74 ec 1a be 9c b9 f1 0c 77 9a be 86 a9 63 75 69 65 33 30 80 69 b2 9f 26 2e 08 26 e3 f8 17 71 6c 01 db 3e b8 af 93 bc 69 e0 7d 63 f6 71 f8 83 1b cd 7f 1c f6 21 c7 d8 fc 41 6f 1f 99 25 91 1d 2d ee 94 60 98 fb 07 e3 8e a4 8e 2b aa bd f8 ab a7 f8 de e6 0b 0b cd 52 e7 c3 1a cd c2 b3 5d 5b 41 32 7f 65 ea 0a bb 48 28 c4 92 18 15 cf 5c fc b9 35 e1 e0 6b c2 82 74 2a fb b2 47 d0 66 18 69 e2 1a c4 d0 f7 a3 63 dd 7c 4b 77 2b 69 4f a0 e9 2a 91 cd 0b 24 31 5d cd 22 ef 87 e6 2e d2 46 fd 19 b8 3c 7b 57 c8 da df 84 6e 63 d6 ee df 4c 4b 5d 37 5b 67 17 5a a6 81 65 74 12 da e6 51 83 f6 cb 09 07 10 4e 38
                                                                                                                                                                                                                  Data Ascii: _on+Jr8vy(Vk>ut<z|]$`FEtwcuie30i&.&ql>i}cq!Ao%-`+R][A2eH(\5kt*Gfic|Kw+iO*$1]".F<{WncLK]7[gZetQN8
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC10776INData Raw: 46 ce e0 9e fd 3b 57 b3 83 ab 4e 51 e6 aa bd e6 ec ba ff 00 5f d6 a7 85 8d a1 56 32 e5 a4 ed 14 ae fa 7f 5f d6 87 d9 f4 51 45 7d 21 f2 a1 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 07 86 7e d7 1f 0e c7 c4 7f 87 fa 7d 94 fa 84 7a 5e 97 0e a3 14 fa 94 ed 9d cf 6e 03 66 21 c8 07 71 20 72 6b c9 1f c1 1a e5 be 9f a7 0d 19 2d 6c 34 bb 28 b6 69 9a 5c 72 15 8a 28 97 f8 64 f9 7e 69 64 38 cf 23 6f 07 9e 45 7b ff 00 ed 23 65 25 e7 c1 fd 71 a3 56 93 ec ea b7 0d 1a 7d e6 55 60 4e 3d c0 f9 80 ff 00 66 bc 23 c2 9e 3a 9e ff 00 4b d3 63 90 69 f7 02 19 d1 20 37 52 9f 2a ef 7a e5 25 00 1c 90 db 4b 7b 3a 91 5e 26 22 9d 29 d7 e5 a8 ed 75 a1 ef 61 6a 57 86 1d 4a 92 bd 9b b9 e3 f1 e8 1a c7 c2 1f 88 73 eb
                                                                                                                                                                                                                  Data Ascii: F;WNQ_V2_QE}!EPEPEPEPEPEPEPEPEPEP~}z^nf!q rk-l4(i\r(d~id8#oE{#e%qV}U`N=f#:Kci 7R*z%K{:^&")uajWJs
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC3827INData Raw: a9 3f 79 68 96 a7 9b 9a 4a 34 e3 a3 77 7b 7e a7 6d 45 14 57 d4 9f 24 14 51 45 00 7c c9 f1 1b 50 6f 0b 78 cf 5d d0 35 89 a3 bf d1 35 17 17 d0 44 aa cb 71 02 bf de 51 8e 1d 03 67 02 bc 43 c6 9f b3 be af e3 7b 66 b4 f0 d6 9d 72 96 e6 25 8e d3 57 d5 d9 2d be c4 80 60 6d 65 f9 df ea d9 af a1 7f 68 9d 12 0f 13 f8 96 cb 4c 7d 50 78 7b 53 fb 37 9f a5 ea 91 ef c9 94 37 cd 0c 98 e0 a3 0c 75 e9 fa d7 90 7c 2e fd a4 63 f0 43 49 61 e3 9d 3e 51 71 6b 3b a4 7a a5 94 2d 3c 4e 81 8e 01 c9 2d c1 18 04 f6 f5 eb 5f 27 8a a5 0a 95 f9 2a 4e cb fa d0 fb 3c 1d 6a 94 f0 fe d2 8c 2f 2b 6a bb f9 f9 9c 4e ad f0 da e7 c1 1a 64 6d 1a 69 ff 00 10 35 ab 2d 34 5a f9 b3 3e f5 b3 b8 4c ed 99 22 fb ae a7 24 11 ed 5d cf ec e1 f1 6e ea c2 c6 fa df 5c 92 7b 3b a7 28 11 2e 96 31 6c 58 20 de 2d
                                                                                                                                                                                                                  Data Ascii: ?yhJ4w{~mEW$QE|Pox]55DqQgC{fr%W-`mehL}Px{S77u|.cCIa>Qqk;z-<N-_'*N<j/+jNdmi5-4Z>L"$]n\{;(.1lX -


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  118192.168.2.64983352.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC605OUTGET /type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: D8m8xQ378YzknG033H480DrNy4g1/TvVCbqSyk71NS8sSPyhS5xkdTjZtsMb+BY5Bh2IAqL0ye0=
                                                                                                                                                                                                                  x-amz-request-id: 7E7AQ4V3DZ1GZ733
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:34 GMT
                                                                                                                                                                                                                  ETag: "d88ae54a30fed8843621233e2c13698c"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 20191
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC8494INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                  Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC9000INData Raw: 9d b5 8f 8c 18 5d 49 49 55 3a a7 c1 a3 38 9c a0 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 f2 de f6 db a7 89 bd 4b a5 52 dd ff 00 ea c1 f9 b7 af da 6c 87 d0 fa bd df 46 3e 4f 37 7f 1d 29 34 aa df 1a 70 a9 1e ce bb e5 ce bc e4 a7 25 5a 46 2e 89 7b 8c 25 d7 13 0a 5c b8 fa 38 79 49 72 a7 bb 52 2c 30 5d bb 6a 54 55 af 37 c9 2a 6b ff 00 02 2b 1c e7 6e 11 ac 6a 9b 55 49 d5 d6 bc f5 23 28 96 ad f9 4a a9 37 aa 5e 7a 57 d8 49 65 0d 3b b7 39 70 ab d7 9b f0 21 87 37 77 dd 70 b6 ec 4b 99 d9 b7 bd 1c 7b 54 ab a5 5b 6f 44 94 79 b0 d3 bb 7d 75 57 ca d3 88 46 16 5d 8c ac 58 65 63 dc 57 71 ef ae bb 53 5c 24 bc aa 56 3a f6 56 f5 8b 57 b4 b3 d5 b4 e4 f5 ab e1 ec 22 b7 76 5b 52 b9 b9 e2 5b af e2 b9 06 f5 d7 89 9d 23 32 d1 ca b7 8e ab 4f dc fb 47 57 cd
                                                                                                                                                                                                                  Data Ascii: ]IIU:8PKRlF>O7)4p%ZF.{%\8yIrR,0]jTU7*k+njUI#(J7^zWIe;9p!7wpK{T[oDy}uWF]XecWqS\$V:VW"v[R[#2OGW
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC2697INData Raw: e5 3b 73 5f 34 65 e6 84 c3 66 ad b6 d7 6f 2a ce 25 f1 bd ff 00 fd b9 6e 18 f3 9d de dc dd 21 7e cb ab 8e 26 7a 70 9a 5e 0a f5 b4 d4 bd f0 46 a9 d6 f7 b8 fe f7 1d 2f 1f c9 e3 b3 3e 9c fd 41 db 25 4c 8d 8e ed c8 af fc 98 f2 85 e8 bf fa 5d 7e c2 78 4b d6 d7 ed b4 5b fb 98 2d 6d 1d c5 55 09 ed 19 70 97 3a d9 9e 9f 60 f1 96 ff 00 fb fa 71 9f 28 6e 59 ed be e0 b8 d2 ff 00 4d cb 93 7f fd 6d 7f dd 44 65 15 69 bf b5 d3 5f 8e 5d ed af b0 7b 97 22 e4 63 fa 57 8d 6d fe 29 49 d6 7f b9 1b 22 1e 5f 27 db f9 47 d3 d1 f4 fe da fa 7d 8b 81 66 32 bc 94 ee ff 00 13 f3 32 78 1b 37 4d a7 32 f5 56 b6 db 76 d2 50 5d 2a 3c 28 1a b2 dd b7 0e 98 d0 c5 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 03 06 66 2e 36 56 2d cc 6c 98 2b 96 2e c5 c6 70 7c 1a 61 6b 69 89 cc 77 7c 7f
                                                                                                                                                                                                                  Data Ascii: ;s_4efo*%n!~&zp^F/>A%L]~xK[-mUp:`q(nYMmDei_]{"cWm)I"_'G}f22x7M2VvP]*<(f.6V-l+.p|akiw|


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  119192.168.2.64983252.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC605OUTGET /type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: CkobzkayKGnPJKHYllQbRcCl6y07/fQWP/k4Le3wcBSmo+HkPZtbeNlFfFTLRx/p8XBCHKD0ZJ4=
                                                                                                                                                                                                                  x-amz-request-id: 7E711YVV8MZVW9YW
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                                  ETag: "a7d470fbe103fb9a6784c6e3bd450ccc"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 96012
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 3f ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 f4 01 f4 03 00 11 00 01 11 01 02 11 01 ff c4 00 c8 00 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 05 06 08 0a 03 04 09 02 01 0b 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 01 08 10 00 02 02 02 01 04 02 01 03 03 01 05 06 05 00 0b 02 03
                                                                                                                                                                                                                  Data Ascii: ?Adobed
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC608INData Raw: 40 7d 7c f6 b7 e6 ba 5f b2 83 6e 2a bf ff 00 ea cb fa 05 e4 4e d5 91 72 eb 56 aa a3 fa e3 0a aa c4 85 4b 40 10 a7 7d 33 0a aa 51 10 12 62 56 d5 b2 06 64 94 4d 18 81 82 5a 56 41 1f 2c c8 2c 2f b7 40 be 9d 16 7f f1 15 8a 7d 4c eb 4e bd d3 8a e9 8c bb b2 96 6f df 86 58 ab 83 c2 a0 06 d5 82 57 bd 02 d0 9b 6e a3 8b 5a 68 8a e2 12 56 61 73 0c 5b 4c 13 20 06 e4 e7 e1 78 45 5e 2f 29 10 65 10 b2 d9 9e e3 b1 37 b0 03 52 49 b1 ed dd 61 d5 54 c7 47 fe 75 fd 06 f7 fd 2d f9 f6 58 79 b5 6c 59 5e bf 67 ec 64 b4 3c 75 aa 16 34 bc 65 9f b7 4b 3b 66 b3 9f 32 bc bd 6c a5 46 61 dc bf b1 47 2f 51 6d 43 9b 62 6d 57 21 5d aa 22 1e d0 39 0f 09 f6 1b 4f 17 0c 52 16 d6 c9 9c 54 4e d6 b7 28 36 cd 6b 06 90 79 73 bf d0 15 a0 ac 98 57 3e f0 82 1a d6 dc df b2 92 70 3f 28 f4 2b 06 9f dc
                                                                                                                                                                                                                  Data Ascii: @}|_n*NrVK@}3QbVdMZVA,,/@}LNoXWnZhVas[L xE^/)e7RIaTGu-XylY^gd<u4eK;f2lFaG/QmCbmW!]"9ORTN(6kysW>p?(+
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 50 0e 15 2f bd 4b a9 c8 0e 0d d0 34 9f 88 82 77 be b9 79 f5 ba d1 b9 ee 75 40 c5 40 21 ad 78 b8 bf 31 c9 4e 3a 7f 5d 75 0d b6 da 68 36 95 ac 46 4a d1 2e b6 29 79 6a e9 bf 5e db 2b d3 95 d7 84 31 29 25 51 6d d4 ba 7c c1 a8 f0 54 76 53 26 5c c5 8b 60 98 af 0e 57 61 30 ba 7f 2c 94 ac dd c3 42 2e 6c 2e d2 74 04 f3 04 85 bf a5 c4 e2 a8 7e 5d 5a e3 ad 8f f5 0a 5e b0 fe fe e1 fe f1 07 8b ee b1 ac 96 a4 ec 0c 88 13 1f e7 62 02 db ec 3e 4a 7b 88 0c 40 a3 c4 20 49 73 26 11 a0 45 ae 16 ca c1 75 96 f2 ed 0e 07 79 b5 52 06 0c 15 2a 7d f0 35 14 54 da b8 4b 61 30 ab 48 36 ca ea 24 a7 c5 45 25 ee 85 c4 fb 3d 5e df 4b 72 54 fb 79 09 ae 91 b4 e7 41 57 a7 5e 5e 16 d6 b9 bc 63 0b 20 fe ea 52 c8 9f b9 3e f7 c4 30 48 3b 04 33 fc 94 9c ca fd 02 ee 0d 1b 92 06 bb 5c 9b 0b 9d 80
                                                                                                                                                                                                                  Data Ascii: P/K4wyu@@!x1N:]uh6FJ.)yj^+1)%Qm|TvS&\`Wa0,B.l.t~]Z^b>J{@ Is&EuyR*}5TKa0H6$E%=^KrTyAW^^c R>0H;3\
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: 8c 8a b2 ba 54 c9 8f ab ea 8a ca 99 ac d8 91 26 18 2d c5 d1 f1 bc 20 bf 00 a7 86 8e 12 f9 a2 31 86 58 6b 67 37 cf f5 bd cf 71 73 b2 8b e1 f5 a5 98 94 be 2b bc 8e cc 0d ce f6 3e 5b 7a 72 b7 55 90 94 f2 98 ec 9d 60 b3 8a b7 5b 21 42 09 91 36 a9 58 43 91 3e 05 5a d5 da 6d b7 5d 82 35 ed fd 21 26 ba 4b d3 6a 0c 49 9f c0 a1 73 1c d6 48 a6 a7 90 c7 50 1c d9 35 d0 82 0e 9d 8f ea a4 cc 92 39 1a 1c c2 08 3d 35 fe ca a6 d8 c4 c6 7a ed 5a 2c aa 2f c6 b9 ed 8d 82 5a d4 63 ea d2 c6 d9 41 35 d9 5b 9e d3 58 05 5f 4a 1c c8 08 12 6b 90 a3 83 fe 4c 83 8b 4d 7b 9c eb b6 e0 8d ba 93 c8 0e e4 e8 15 cd ff 00 bf ef e7 d9 62 3f c2 5e 95 75 1f f5 38 fd 65 7a 57 5b a6 b8 3b 57 3a 4b f1 7b ae 9d 10 ea 76 e9 b3 4c 4a 70 9a bf 49 ba 2f 7d fb ab f2 56 ff 00 29 55 67 f5 17 6b c7 d6 c5
                                                                                                                                                                                                                  Data Ascii: T&- 1Xkg7qs+>[zrU`[!B6XC>Zm]5!&KjIsHP59=5zZ,/ZcA5[X_JkLM{b?^u8ezW[;W:K{vLJpI/}V)Ugk
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC16384INData Raw: 11 16 c4 c0 5c d8 26 fb a4 34 db c3 94 fd c2 dd 03 1e 7c a5 b6 0e 20 8b 9c b1 ea 7e d3 b2 d9 c0 58 cb 74 c7 1d 8d cd 24 6e 45 1a 17 f2 17 71 41 17 71 b7 62 bd bc 33 35 4a a9 6d 9c 7e cf 49 ef bf fd a6 a2 c3 06 1e a2 4a d6 d1 98 02 e7 18 3c 58 69 c4 84 18 c9 7b 62 19 81 16 b5 9e 0d 8b 64 fb ec ed 6e 9a 90 37 e8 35 f2 55 36 9b c4 a3 2d 0e d0 93 a1 bb 4e d9 79 1b f5 58 8c bb d9 cc dd e8 3f 90 ac cd e2 b5 1a 57 33 2e c5 3a ce 3c 71 e2 59 a0 ac 3e 18 cb 6c 46 36 6f 5b 53 31 d5 1c f4 a5 88 31 5b a6 04 a1 05 e2 d3 e8 4f 8a 9e 86 17 3b 86 1b 4d 2d 5d 80 73 5a f0 e3 90 6c e3 e6 37 37 d2 e6 d6 bb 8d d4 75 cf 92 49 07 da 6e 94 41 ad bc bf 78 db 7e 76 b0 e5 d9 70 ea bb 2f 5b 13 62 8e 23 52 c6 e7 72 9a dd 3a 49 fd 8e be 4b 5f 94 62 5d 8e 59 d8 ad 52 de 57 35 15 dc 54
                                                                                                                                                                                                                  Data Ascii: \&4| ~Xt$nEqAqb35Jm~IJ<Xi{bdn75U6-NyX?W3.:<qY>lF6o[S11[O;M-]sZl77uInAx~vp/[b#Rr:IK_b]YRW5T
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC1024INData Raw: 12 a8 e9 19 6d 45 db ce 67 ec be 0e 54 e7 28 e6 d4 42 0f bc cf e2 06 3c 3f c9 cc f6 ee 1e a9 a6 ab 84 d4 52 3c 49 03 9b a3 85 c0 d0 90 74 20 11 63 d4 2e 67 c5 11 ba 28 63 8e 41 67 89 0f 43 bb 5a 46 a3 4e 6b 78 de 49 14 31 38 44 e1 13 84 4e 11 38 44 e1 13 84 4e 11 38 44 e1 13 84 4e 11 7f ff d0 df e3 84 4e 11 38 44 e1 13 84 4e 11 52 b3 b9 bc 56 b5 85 cb ec 59 db c8 c6 61 30 38 db d9 8c be 46 d1 c2 eb 51 c6 e3 6b 36 dd db 6f 39 fc 0a ab d7 49 11 7f e1 1c b1 53 51 05 1d 3c 95 75 2e 0c a7 89 85 ee 71 d9 ad 68 bb 89 ec 00 ba bd 4d 4f 35 5d 43 29 69 9a 5f 51 23 c3 5a d1 bb 9c e3 60 07 72 4d 96 ad fd 56 ea ce 6f ae 1d 5f df 7a bf 91 66 52 b6 3b 3c 71 86 d4 75 fb 0d c5 1e 26 a6 bb 84 65 56 6b f9 1a 8e ab 47 2d 92 5d 92 c6 e4 21 36 c1 8d 58 7d d1 69 8d 55 b3 b3 59
                                                                                                                                                                                                                  Data Ascii: mEgT(B<?R<It c.g(cAgCZFNkxI18DN8DN8DNN8DNRVYa08FQk6o9ISQ<u.qhMO5]C)i_Q#Z`rMVo_zfR;<qu&eVkG-]!6X}iUY
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC10685INData Raw: 39 af 17 63 32 35 ad 26 3b fb 40 99 59 a4 1d c7 b1 c2 bc fb 2d 1d 7d 16 23 08 a8 a0 95 93 42 79 b4 de c7 a1 1b 83 d8 d8 a8 74 f4 d3 52 c8 61 a8 6e 57 8f a1 f4 3b 1f 92 8f 2f 2e 00 41 2d 14 3a 24 24 01 06 b3 af 36 3c 56 27 5e 8d 6e e1 66 26 4c c4 59 0b 5b 4f fb de 0d 99 af 07 30 79 fe 6c b9 09 0a c2 b7 ad af bb 3f 11 2e 13 19 a5 f6 1a 88 98 6c 7d 47 0b 15 01 ef 33 a2 31 0d 85 32 b8 9f 67 d7 21 6c 23 cf ce 06 d5 ee 96 e9 b2 e8 a2 ad bc 85 90 a9 8c a7 69 f6 6e db 1a 0a af 51 56 6d 5c b9 69 e6 d4 d7 ae 85 aa ab 1c cb de ac 89 28 bc a4 21 86 e3 21 98 59 48 1d 2f 7b 23 61 7c 84 35 83 72 48 00 7a 93 61 f5 55 31 8e 7b 83 19 ab 89 d0 73 ba c9 bf 8e da 06 6f 5a de 47 3d b8 6b 59 0d 74 31 7a ab db 82 b1 9f c7 9e 32 80 5d b5 62 aa 65 f5 2c 5d b5 87 fd a6 ca ea 21 a5
                                                                                                                                                                                                                  Data Ascii: 9c25&;@Y-}#BytRanW;/.A-:$$6<V'^nf&LY[O0yl?.l}G312g!l#inQVm\i(!!YH/{#a|5rHzaU1{soZG=kYt1z2]be,]!
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: 6b 6b d9 91 8f 10 fe 7a ed 8f 5d 24 75 d8 a3 a1 98 91 41 00 bb 88 d9 c1 9a ec 7f 13 ac 06 9a ac 53 da b6 2b fb 5e 7f 37 b4 65 9d 2d bf 98 ca dc ce d8 68 36 5f 66 1c c7 20 d7 0a 73 54 49 62 6b 55 42 de b8 fe 24 60 23 2b 91 fc 01 f4 0a 1a 58 30 fa 08 70 ea 76 86 c1 0b 03 47 7e a4 f7 71 25 c7 b9 5a 2a 89 9f 53 2b a5 92 d9 9c e2 74 db 5e 9f 2b 2b 58 61 eb 2a a7 0d 50 10 b0 ed d6 05 77 01 16 56 f1 17 16 34 5a 99 92 c6 d8 30 80 4d 58 35 32 20 bd 71 1f 9e d3 92 ac aa 79 a9 6b 86 1b 13 f5 d0 87 bc da 26 27 29 59 a9 72 a1 8a 8b 53 20 10 69 36 94 38 4c 97 1f 98 ed 02 7d e6 43 f2 08 a4 7c 5f 4c f2 b6 28 56 d8 b7 3b c9 d0 35 89 64 7b 36 4d 9d 6f 46 4b 22 c8 61 c2 3f d9 5c 1e 3a 9c 6c 5b 49 92 ab 00 ad bf 4e b5 78 27 04 be 62 bf ac 8b 43 59 8e c7 77 d1 e1 91 ba b3 13
                                                                                                                                                                                                                  Data Ascii: kkz]$uAS+^7e-h6_f sTIbkUB$`#+X0pvG~q%Z*S+t^++Xa*PwV4Z0MX52 qyk&')YrS i68L}C|_L(V;5d{6MoFK"a?\:l[INx'bCYw
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: 56 3e c6 3d 77 6c ba b5 9b 74 ad 4d c5 32 54 07 1f c5 a5 e3 0c 89 92 8e ab 86 e2 54 98 bc d2 e3 14 02 76 1a 58 dc 0d 38 73 5a c9 2e d2 ff 00 10 80 2c 1c ed 40 ee d1 f3 89 d4 52 cf 05 a9 26 c8 e9 1e e1 fb 52 09 76 96 16 06 fb 76 dc 0f 55 93 3a 46 ba cd 37 08 58 6b 9b 2d ed 81 e5 61 c7 ee ba c3 1a f5 bd 92 b4 95 4c 62 1e fb 36 2b 53 01 68 f7 1f 63 08 88 63 bf 8f 79 82 e6 78 e6 2d 0e 2f 5a 6a 29 e1 64 0d 23 90 17 77 77 da c0 bb 96 db 73 3c a5 34 54 4f a2 83 c3 32 39 da 9b 83 6b 0e cd e7 6e c5 5f f5 6c 43 48 21 44 c6 9b 18 c1 54 20 18 c2 6b 86 0e d4 a5 40 b0 19 b0 f1 8f 23 21 19 28 8e e5 33 de 3b 76 d2 35 c6 f6 37 59 77 b6 ea 4d d0 70 94 37 c5 f5 0f 40 bc fc a2 29 ee fd 1d ea 2e 1c ad e2 ad 7d 7c 87 ac 71 b1 9a 41 d3 7b 1a a4 bc 26 de 09 a0 4b 2f 20 65 6f 38
                                                                                                                                                                                                                  Data Ascii: V>=wltM2TTvX8sZ.,@R&RvvU:F7Xk-aLb6+Shccyx-/Zj)d#wws<4TO29kn_lCH!DT k@#!(3;v57YwMp7@).}|qA{&K/ eo8
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC9592INData Raw: 97 3e cc b4 25 83 7a c4 bd e6 c6 fa c3 d8 c9 ff 00 57 f9 81 8c 86 34 35 a2 36 00 18 d0 00 03 60 06 80 0e c0 68 a9 71 2e 39 9c 49 77 5e 7d d5 73 50 d3 f6 0d f7 37 53 5d d7 6b fd 8b 56 40 d9 2c 6f f1 ad 4f 1a bb 09 8f dc f2 6c f5 b8 fe b6 31 86 23 22 00 5e d5 9f a9 70 c6 c0 00 e0 62 98 ad 16 0f 4a 6a eb 9d 96 31 a0 02 d9 9e eb 5c 35 a2 e2 e4 ef c8 01 a9 57 e9 a9 27 ab 78 8e 16 93 ae a7 93 47 53 fd ea af 9d cb 4f e9 af 4e f2 6e d7 73 99 8d b7 6c d8 02 8d 42 cb 37 5e fd a7 0b 84 c6 95 ba f5 ad 95 3c 7b b2 ca ca 5e cb 54 4a 56 a3 41 7a fc 84 4c 01 c2 2d 82 5f 34 38 56 29 8f e3 70 7b fd 24 74 94 f4 0e be 41 2f 89 24 86 c4 82 4e 42 c0 05 c6 9b ed e8 4e 75 4d 25 0d 1b dd 0c af 95 f2 b7 7b 65 68 b1 d4 5b 30 37 3d 7a 2e 7d 9f a2 56 9f a7 d5 ea 0f 4f f2 76 b6 dd 52
                                                                                                                                                                                                                  Data Ascii: >%zW456`hq.9Iw^}sP7S]kV@,oOl1#"^pbJj1\5W'xGSONnslB7^<{^TJVAzL-_48V)p{$tA/$NBNuM%{eh[07=z.}VOvR


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  120192.168.2.64982835.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC555OUTGET /img/zd.06c37b29.png HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC303INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:58 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 14815
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"14815-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC14815INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 90 00 00 01 f4 08 03 00 00 00 bd e6 ed b3 00 00 03 00 50 4c 54 45 47 70 4c 00 7e b6 99 d2 9b 00 ae 36 a7 d4 e6 00 82 b8 98 cc e3 00 73 af 00 8c be 6a ae d6 64 b4 d5 00 72 b0 54 ad d1 cd e6 f0 00 74 af 00 88 bc 00 73 b1 00 72 ae a0 d0 e5 c1 df ef 00 74 b0 55 ae d2 00 83 b9 00 95 c2 00 80 b7 00 7a b4 b3 d9 eb 89 c4 df 3a a3 cb 90 c9 e1 5c b1 d3 27 9d c7 0e 97 c4 77 bc da c8 e5 eb 00 90 c1 d1 ea ed 86 c3 de 63 b4 d5 c6 e3 eb 00 77 b2 36 a1 ca af d6 ea 00 76 b1 00 89 bc 7c be db 00 85 ba 72 bb d9 00 75 b0 59 ae d3 a4 d1 e6 a2 d1 e6 95 ca e2 ca e5 ec 00 71 b3 9e ce e5 31 a0 c9 8e c7 e1 80 c2 db 6b b8 d6 4a aa cf cf e8 ec 00 75 ad 00 78 b2 16 99 c5 b9 dc ec 00 8e c0 48 a9 ce 97 d3 9a 00 81 b8 84 c3 de 00
                                                                                                                                                                                                                  Data Ascii: PNGIHDRPLTEGpL~6sjdrTtsrtUz:\'wcw6v|ruYq1kJuxH


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  121192.168.2.64983452.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC605OUTGET /type/2023-12-18/3433252d-5785-4f42-ab41-f9dad872472f.png HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: rT8fI+feblmkPGmOgxi2N4bFmJ2C3T8ewK58o++A1LsGMvjUPIIkRFOqBE+mn0py7RNQ6Rh5JMA=
                                                                                                                                                                                                                  x-amz-request-id: 7E772YCTWC49C8KW
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:11:59 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:36 GMT
                                                                                                                                                                                                                  ETag: "802b9c7b90e92c316bf4c4914f18eee8"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 168792
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:58 UTC15876INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec bd 79 b0 64 59 7e d7 f7 f9 9d 73 ef cd e5 2d b5 f7 3a 33 3d a3 d9 34 84 16 90 c7 c8 8a 00 81 65 6c 40 60 6c 96 b0 89 30 84 57 c2 76 80 c3 10 98 70 18 47 98 f0 1f c6 18 5b b2 60 08 b0 59 42 18 09 83 b0 8c a4 b1 24 34 da 90 34 61 c4 a2 cd 5a 7a a4 99 e9 51 f7 cc f4 74 55 75 ad 6f cb cc 7b cf f9 fd fc c7 39 37 33 5f 55 f5 4c 77 4f 6f f5 fa f7 a9 c8 7a ef 65 e6 5d 2b 5f 7d cf 6f 17 33 33 1c c7 71 1c c7 79 a8 09 6f f6 09 38 8e e3 38 8e f3 e5 e3 82 ee 38 8e e3 38 67 00 17 74 c7 71 1c c7 39 03 b8 a0 3b 8e e3 38 ce 19 c0 05 dd 71 1c c7 71 ce 00 2e e8 8e e3 38 8e 73 06 70 41 77 1c c7 71 9c 33 80 0b ba e3 38 8e e3 9c 01 5c d0 1d c7 71
                                                                                                                                                                                                                  Data Ascii: PNGIHDR IDATxydY~s-:3=4el@`l0WvpG[`YB$44aZzQtUuo{973_ULwOoze]+_}o33qyo8888gtq9;8qq.8spAwq38\q
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: a7 cc 59 d9 38 49 ac c6 54 75 43 a8 e7 10 ea d4 a1 4b 24 37 19 59 96 63 34 89 7b a4 5b 1d 70 95 3a 27 37 3d 48 28 e5 ac fc f7 3a 9a 28 9e c9 6c c4 bc aa 20 2a aa 6a 8e 36 c2 c6 89 73 14 45 f7 c7 f3 96 df 61 11 95 41 82 c3 10 c1 7b 94 6f d0 e2 10 df e0 a5 c6 18 0f 46 08 46 08 51 11 89 14 51 e8 89 c2 b6 7d b8 10 da 31 7b 72 43 53 ad d5 b9 40 4b 67 a3 7d 9c 2c be 99 1c cf 9c 47 23 2d 12 de b2 f0 35 57 45 8e ea f4 60 3c 65 b6 b3 cd ee f6 0e f3 f1 14 d0 74 7b 3d d6 2f 5d a4 e8 f5 d0 c6 26 7d f7 f4 f2 29 d1 ff 80 da f3 22 b5 1f a5 30 4d b2 66 15 41 62 68 fb f3 fb 3f 8f a4 84 fd f6 82 40 73 b4 ce 3f fa 2a f2 9c b2 28 f1 75 cd ce bd 7b dc d9 1a b1 3f 6e 08 41 18 74 4b ce 9c 5e 67 65 79 88 88 a1 61 42 b4 0d 31 83 50 07 8c f7 a8 10 52 42 d7 06 a3 14 2a 2a 94 d1 2c
                                                                                                                                                                                                                  Data Ascii: Y8ITuCK$7Yc4{[p:'7=H(:(l *j6sEaA{oFFQQ}1{rCS@Kg},G#-5WE`<et{=/]&})"0MfAbh?@s?*(u{?nAtK^geyaB1PRB**,
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: c0 ee f6 0e 16 87 dc ee f0 b5 62 ca 9b 4d 41 22 35 fe ae 21 4d 1a 9a 5d 45 bd b5 46 d5 5b 63 90 6f d2 c9 2f 73 2c 6b 66 5a b0 99 76 68 cc 1c 95 a7 74 bb 92 52 37 cc bc a7 76 0d 32 51 4c 8a 82 72 34 a1 74 25 f5 e9 18 5b d5 b8 aa 0c 1d 12 5e 20 6c 1c 48 e4 01 21 71 52 22 9c 25 ed 75 38 29 26 bc f3 f6 5b e8 fe e3 9c 8e 4e b9 71 eb 06 fd bc f7 97 7d ea fe ca d9 39 a0 7f 07 cd e1 b8 5d 9f 32 a2 89 a9 57 b1 48 ed c6 f1 d7 e1 31 2c e6 91 58 19 96 fa 20 c6 15 5f 60 2c 4a 0a 8c 09 a3 27 2f ac 6d 70 21 1b b0 55 a5 1c 18 47 51 55 f8 c6 61 26 05 d2 41 d2 e9 60 b4 42 75 73 d6 07 5b 24 bd 35 be 39 7c c0 5b f3 23 06 cf 3f 86 1b e4 58 6a 50 7d 3c 1d 9a 41 43 a9 35 ef cf 6a 6a 33 a5 fc 44 06 db fb 64 79 07 ed 43 6b d0 cc 81 49 40 ad ad e1 12 09 d6 20 4d 43 6e 2c b9 b1 ec
                                                                                                                                                                                                                  Data Ascii: bMA"5!M]EF[co/s,kfZvhtR7v2QLr4t%[^ lH!qR"%u8)&[Nq}9]2WH1,X _`,J'/mp!UGQUa&A`Bus[$59|[#?XjP}<AC5jj3DdyCkI@ MCn,
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: 90 eb 77 0c e6 92 54 a7 48 e3 50 ca b3 f7 c2 93 fc e4 cf fd 67 ec 7f fe d3 30 e8 22 f3 01 de a7 08 27 69 19 0f 1e 10 2a 1c 67 98 58 e4 f1 4e 22 44 8a 70 6e 09 f2 48 90 7a c9 63 20 66 31 1c d1 89 0a 3f 81 27 11 9c 36 2f 56 01 5a 44 fd 80 e5 ef 4b 2a 63 b8 b6 d6 18 ac b5 a8 73 a9 d7 0f 99 c5 73 93 31 d7 39 a5 72 35 e3 a6 a0 3b e8 82 51 74 0a 8d 2a bb e4 de 63 94 a2 b2 35 93 aa e2 74 5e 30 aa 4b 5c 61 d9 cf 67 b8 de 15 cc 74 4a f3 60 42 de dd c0 4b 41 29 0d 85 2a e9 76 06 5c 14 1d 1e ab 14 f7 ab 12 73 5a 22 fa 29 a9 0f d9 34 64 e8 fb b0 32 5c e7 85 f2 84 77 48 2d 49 3b 39 b6 9e 73 38 1a e2 77 06 8c 8d e1 f5 b7 de e4 c2 c6 2e f3 a6 a0 47 ff bc 90 b2 62 e7 77 f8 c7 6c 77 ef de e5 17 ff f7 ff 85 1b b7 bf 8c f8 dc 16 f7 f7 32 36 bd 62 8a c7 ba 70 03 8b 47 0d 1a
                                                                                                                                                                                                                  Data Ascii: wTHPg0"'i*gXN"DpnHzc f1?'6/VZDK*css19r5;Qt*c5t^0K\agtJ`BKA)*v\sZ")4d2\wH-I;9s8w.Gbwlw26bpG
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: 8c 9b a8 f0 d6 b2 d6 09 39 c5 96 50 a4 84 00 e3 38 3a 3a 62 34 1e 93 a6 eb a8 34 c5 c4 da 68 84 64 ae 04 ba 5c 6e d4 11 b4 16 50 79 e7 1c 16 8b 75 1e e5 2c a6 ac 30 27 9e 4b 8f 5d 66 b0 b6 c6 be 99 d1 1f ac 61 74 8e 91 09 5e 66 dc 9e 36 5c b9 74 89 87 ff 87 7f cd df be f1 1a 93 e7 bf cf 83 7a 95 54 29 ac 4c 03 94 6d c1 c6 92 24 27 c2 74 4b d9 8a c1 9c 4e 53 44 23 b5 e4 0d cd 0d 57 08 36 6d f7 7b 6b 14 3d ae d3 22 ef 14 ef da d3 6b 23 d3 16 da c0 85 d6 a7 42 a0 94 c2 39 1f 64 44 a5 c2 2f cd 54 c8 fb 06 12 9e 0b 91 ba 75 64 42 b0 9d 2a 6e de ba c5 9d bf f8 34 fd f5 82 fe 07 1f c7 28 45 a9 15 16 8f 54 32 e2 2a 1e 61 83 40 8f 13 01 c8 ed 6e 8b d6 e9 fb 51 d0 f4 a5 33 3b e3 dd 2e 3a 3d 35 4e 21 aa ff bf 47 eb 70 b5 66 b3 75 44 16 0f 2f fe 2d 17 5e ee 3e d3 22
                                                                                                                                                                                                                  Data Ascii: 9P8::b44hd\nPyu,0'K]fat^f6\tzT)Lm$'tKNSD#W6m{k="k#B9dD/TudB*n4(ET2*a@nQ3;.:=5N!GpfuD/-^>"
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC11800INData Raw: 08 b6 77 76 51 42 22 9d 63 7d a5 cf 5a bf 20 91 21 55 14 be 22 71 28 9c d0 01 bd c2 05 c8 3d ce 7f 58 0e 7c e8 94 36 b3 ec ac 6e b2 bb be cb f3 b7 5e 47 7a 81 5d 9e 91 fb 7c 47 27 24 3e 4d 90 7d c9 ad 7b fb dc 3a be 87 50 92 e1 da 0a ba 12 78 d5 20 74 13 d0 1b 34 de 3b 9e d8 bc c2 bb 56 2f b2 79 63 c6 ea 51 e0 43 28 6b 49 3c a8 fa 84 a4 be 43 9f 84 9e ce c8 55 82 94 29 a9 d4 ac a5 19 97 7a 6b 6c ca 02 6d c0 cc 6a bc 10 a8 de 2a 8f fe d6 7f c7 e6 23 4f bc ed 8c 39 bc 63 d0 bb 51 dd bb cb c1 9f fc 1f ac 4b 8b ca 53 6a eb ba 66 00 3e 84 02 08 17 a2 8d b6 e8 88 a2 c0 ec 1f a0 4c 83 12 50 ed 1d f2 e2 a7 3e cd d5 df f8 45 76 2e 5f 66 ff b5 13 52 4c ec 03 46 ec cf 1c 1e f4 b6 bf ef e2 b2 11 0c 19 73 a8 b1 0d d1 7c 8c 53 ad c7 d9 3a 34 4d f0 8b 8c 6c 81 12 74 fd
                                                                                                                                                                                                                  Data Ascii: wvQB"c}Z !U"q(=X|6n^Gz]|G'$>M}{:Px t4;V/ycQC(kI<CU)zklmj*#O9cQKSjf>LP>Ev._fRLFs|S:4Mlt
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: 8e 80 6a 09 7d ac a5 f5 c8 ca 40 5e 32 5c 3b ce 0c c5 de f5 4d 56 62 26 bd 77 16 8f 89 0a 6b 8b 2c f3 ba e3 d9 e1 92 af ef e8 39 70 af 60 46 bf f5 da 34 1e 7a 4c a3 6e 13 f7 0d 90 d7 0d 46 e4 77 79 90 71 5b 37 79 f8 22 94 b4 21 a2 f2 5a bc 16 9e d0 1f 5b 0a 87 f0 06 e5 24 22 af 18 08 c1 bd fd 1e f7 f4 fb 58 e3 28 aa 92 f1 93 4f f1 a5 af 3c ce e4 37 7e 1b b9 de a3 7b f6 38 4b 6f 7c 88 e3 ef f8 00 d9 a9 b3 f4 97 87 74 86 cb 30 5c 46 f6 ba 21 f3 5e ca 26 e1 0a 44 60 4d 6c 10 2d 72 65 89 1f 6d 53 8e f7 d8 ba 71 8d d1 d6 26 f9 c5 cb dc f8 d2 93 e4 17 2f 63 36 f7 e8 e4 25 3d e7 e8 cd 27 ac 21 e9 e8 01 2a d1 28 09 5a 49 b4 0c b1 57 11 43 09 44 b1 94 70 c5 03 90 4a 2f 62 a7 b9 97 b9 f9 df a5 1b 5f 1b 2a 8d 88 54 cb 80 0c 9b 0d 4c 91 90 22 e6 c3 84 f0 14 10 7b 22
                                                                                                                                                                                                                  Data Ascii: j}@^2\;MVb&wk,9p`F4zLnFwyq[7y"!Z[$"X(O<7~{8Ko|t0\F!^&D`Ml-remSq&/c6%='!*(ZIWCDpJ/b_*TL"{"
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: d0 7d b2 8b be 25 ca 0f 7c ed 89 68 ad ec 79 e7 c1 92 61 05 37 bb 76 c9 88 1a 7d 3a 92 65 da c7 7b d7 5a ed 59 e6 7a 97 a3 91 fd 65 1f a3 69 c9 c2 36 63 5e ba 50 44 c0 37 b8 05 ed 2e b6 f1 0b f7 d4 e0 44 d0 a2 c4 9a 1e 2a 05 67 2e 5d 61 7b 77 c8 89 27 9f 64 f3 f4 83 1c b9 e7 18 f5 e6 3a b2 37 a4 dc be 8a be fc 12 57 ff e0 69 2e 5e bc ca f1 cd a3 f4 ad c5 7b 17 30 fe c5 a0 ea 3b 0c 88 4c b1 4a e3 0f ef 4b 3e a1 b7 53 53 bd 75 12 23 a8 03 3f 75 6c 96 2b 5c fc d5 5f 66 f8 b5 9f 7a 6b 04 7a 54 7e 43 92 2c a0 92 90 30 48 15 8d a9 a9 50 d2 c1 ad 07 ef 40 2a c1 54 51 09 ac 81 67 9e e6 cc 97 7e 97 73 cf 3c 8d 5e 3c cf e6 68 c4 ca e6 26 72 ec 04 4c a6 1c ff d4 0f 50 fc b1 8f dd fe 6b 38 a4 03 49 07 5e a0 4f be fe 35 cc e5 cb 14 a5 8d d6 6b 14 de 49 65 c5 67 81 c8
                                                                                                                                                                                                                  Data Ascii: }%|hya7v}:e{ZYzei6c^PD7.D*g.]a{w'd:7Wi.^{0;LJK>SSu#?ul+\_fzkzT~C,0HP@*TQg~s<^<h&rLPk8I^O5kIeg
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC9592INData Raw: c4 c5 5f f9 a7 ac 3c fe 38 e6 af fc 87 98 ef fd 63 f4 ef bf 2f b8 e8 f7 45 16 3c a4 bb 95 44 6f 3f 7a c5 6d a5 af 7c f0 09 8e 6c 6e 72 ea 81 87 28 fa 15 8a c7 67 7e e9 fd 32 7f 73 34 2e 89 76 d2 8c 25 a8 99 1b 36 e6 f3 74 d9 d7 c9 ca 8d ae c2 d8 fb 3b 57 1c 42 76 ec 12 8b 69 5e e1 40 23 88 cc dc f8 e2 58 e6 2d f4 c6 35 b1 3e 3d 5e 5b f2 3e 28 d1 42 f3 ad 45 2e 3e b3 d0 23 b4 66 62 a0 26 7a 07 44 7d 57 3f 4f 77 8d 6d 05 76 b2 1c d2 52 8d 59 f4 3e 35 27 69 d3 eb 67 c7 75 0d 6b da cc e1 c5 ab 46 6f 47 82 99 8d db 1b 35 99 35 9d f6 37 33 c7 5c a6 ac 85 3a 7d 47 f2 28 74 d6 fe ec fd 0d 9f 39 ab 9d ae cd 6d 4e d2 a1 06 01 0e e7 b2 d8 7f 51 c4 1a 74 41 28 43 e1 97 8d c0 32 48 b0 32 33 38 d7 fc 5c cb 05 77 1e 0b 37 0b db b6 f3 18 dd ec 2a e1 f9 f5 80 77 6e 46 a8
                                                                                                                                                                                                                  Data Ascii: _<8c/E<Do?zm|lnr(g~2s4.v%6t;WBvi^@#X-5>=^[>(BE.>#fb&zD}W?OwmvRY>5'igukFoG5573\:}G(t9mNQtA(C2H238\w7*wnF
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC7816INData Raw: a2 9f 1d 7f 57 76 17 ee 93 17 50 71 ed fb e1 e3 3e 56 c0 aa 60 d4 20 a6 c4 14 96 e1 de 2e 75 d3 b0 52 0e 28 7b 3d ea 71 dd 2a 95 02 58 a2 02 3b 37 3f 8b 01 8a ec b9 88 23 d1 1b 7a 00 f7 bf e6 14 c7 9f 59 b4 74 c7 eb 1d 3f e4 a6 34 98 a8 40 19 76 46 23 f6 2a cb a9 77 9d 46 2b 1b 0e e1 d6 43 78 c1 8d 51 5f d3 18 98 8a d0 34 1e 5f 0b 4c 05 33 31 f8 5d a1 67 d6 39 72 ec 64 c8 db b0 07 50 a0 af ad 72 df 7f f5 9f b0 33 2d d8 78 f7 c3 1c ff 8b 3f 82 3e 74 82 a9 75 34 a6 0e a1 1e 15 2a 2d 58 15 83 f7 63 a4 6c 18 b2 8d 2f 8e 1c ac bc 80 43 02 ee 06 81 0e c1 25 7a e2 24 be 3f c0 ef 4e 90 36 9e 7d fd a4 a3 45 9a b5 2b 5a 4b f9 7a d6 d4 3e 6c 62 fe b0 9a 6f 9b 92 8d 34 41 a1 b6 36 76 66 47 04 32 0a 1d d6 6c 7e b6 0e 46 f5 90 6e 70 1e e6 ca cc 24 86 63 bc 08 22 c1 3a
                                                                                                                                                                                                                  Data Ascii: WvPq>V` .uR({=q*X;7?#zYt?4@vF#*wF+CxQ_4_L31]g9rdPr3-x?>tu4*-Xcl/C%z$?N6}E+ZKz>lbo4A6vfG2l~Fnp$c":


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  122192.168.2.64983752.216.39.574432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC606OUTGET /test/2023-03-28/1fe3d3fd-05fc-4b1d-a8fc-364e9d33fcc4.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: EORRuPJpGIx2vXN2JPzYVuL10lGZaH1rAY92VQqDy3r99YgScVwhFml4ppEmZ/ETuAroG03A9RY=
                                                                                                                                                                                                                  x-amz-request-id: T7AWWN0DRQ2JB57H
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 20:47:35 GMT
                                                                                                                                                                                                                  ETag: "ccff69006dcd3e1ecc8e139bfe9c5a9c"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 12326
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC12326INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 01 fb 04 24 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 01 01 01 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 06 07 05 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe d8 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#$"5


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  123192.168.2.64983652.216.39.574432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC606OUTGET /test/2023-03-28/e06b455c-8412-4866-b1b3-653027bd1c10.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: xqkKzzCJPpzyz10uoWDYNDQKTM6w0DEohJoCHCqBwmpBAygmjPbm4MDv0Vqk5U3LAzi7eSd1+q8=
                                                                                                                                                                                                                  x-amz-request-id: T7AGV4ARWS59QEKE
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 20:54:36 GMT
                                                                                                                                                                                                                  ETag: "c204487a7d3a52dd08d0cb8bd82d4383"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 116417
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC516INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 99 28 f9 bb 89 82 60 09 aa 01 88 01 81 00
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#"3(`
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: 00 00 00 00 31 30 e7 d0 60 00 02 60 86 80 0a 25 16 34 d0 34 43 00 1a 60 9a 13 06 40 01 31 58 0a 00 00 0c 00 10 31 03 10 31 30 4c 00 00 00 00 00 10 c1 36 09 a6 20 43 69 80 00 00 00 00 00 21 88 00 00 01 0c 00 04 30 40 c4 30 00 01 03 00 00 00 00 00 00 00 00 01 34 00 00 00 00 86 00 00 d3 06 9d 8d c5 d9 36 9c 92 69 d8 00 00 00 03 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 26 81 a0 60 86 26 21 82 07 42 68 00 a0 00 00 00 00 00 03 18 1c fa 31 22 40 00 00 9a 00 28 18 aa 71 24 01 8c 40 00 0d 03 4c 10 d0 00 0d 30 00 00 06 80 00 62 62 69 80 00 00 02 18 98 34 00 03 40 00 03 4c 00 00 00 00 00 04 0c 10 00 02 06 20 62 06 45 8c 40 c4 0c 40 00 31 a0 00 00 00 10 04 31 a5 07 ca 3a 87 85 e0 6f 3f 5a 3e 27 55 cf dc 61 f0 b4 7d d6 5f 0b 67 dd 0f 89 ee 5f af 2f 99 f6 f3 7d 81
                                                                                                                                                                                                                  Data Ascii: 10``%44C`@1X110L6 Ci!0@046i@&`&!Bh1"@(q$@L0bbi4@L bE@@11:o?Z>'Ua}_g_/}
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: 36 5b fa bc ee a4 5b 6d 58 35 73 d3 0d d9 ae 76 05 73 19 65 b5 5a 4e bb 9e a3 a2 ce 1a 3b e1 b3 16 e4 d5 b6 30 25 65 36 17 5f 9e f2 de 63 c0 5d d2 a7 69 6b 50 34 a8 58 4c 4c 95 90 49 b7 76 0d db 95 5d ce e7 65 d9 e7 e6 9c b5 4f 55 b2 e0 d5 a2 94 f4 be fb e3 dd 7d 63 e9 20 f7 cd 21 d2 61 1c a0 38 75 06 a8 00 00 80 04 1a 06 d1 4c 01 02 08 ce 2a 00 0a 48 10 81 a9 02 16 80 31 b8 a2 6d 12 4d 44 80 71 1a 48 13 56 80 a9 88 cd 60 02 71 18 88 60 00 21 89 82 68 00 06 a6 be 67 e6 fe a3 ca c2 aa d8 35 6c 5a 5e 6f 47 97 db 0c ba 30 16 6a a2 fa cd 93 4d 09 ab 93 a7 2e 9d 0b a7 40 48 32 b7 06 e8 27 9d a7 d2 72 75 9e 76 ec 56 d9 e8 6b aa fc ef d1 79 9f 45 e3 3a 72 b3 9d d0 84 51 55 f7 e7 55 eb c5 72 d9 3a 21 5e 83 34 36 dc e2 e2 f7 f8 9b 73 f6 f3 fa 9c ed 12 cb b6 58 69
                                                                                                                                                                                                                  Data Ascii: 6[[mX5svseZN;0%e6_c]ikP4XLLIv]eOU}c !a8uL*H1mMDqHV`q`!hg5lZ^oG0jM.@H2'ruvVkyE:rQUUr:!^46sXi
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: cd 7d c4 5d ab 26 9c 5e e5 1a e4 92 f3 6e 49 e0 6b 6b b4 9d 92 59 b5 16 99 25 59 51 77 12 a9 97 7c 66 2c c5 50 b0 e8 ed 44 1b 52 da e4 93 44 5b ba 73 f3 2b 21 9e 66 be e4 a4 a8 d7 7b 5d 47 10 f2 89 57 49 5c a4 2c fa 8d de 0d 57 f6 a1 0b c7 46 17 2e 7f f5 dd a8 73 cd 23 02 5f 1a 5a ed 62 6a 9e 57 e5 58 4b 33 fa 85 c4 65 29 4b 96 c8 e1 74 94 da d6 4d 46 7f a9 0d cb b5 9d 86 3e 76 9f 76 d2 5e ea 35 39 44 95 c0 d3 f6 90 f2 ce 8d 48 f7 51 f3 22 b6 48 79 c1 ed 95 74 7e 5c 9c a1 dc 5d 8a a4 49 54 ac c3 33 16 3c a2 2f 6b da 34 47 e1 c9 6e 58 83 f9 9a b5 6b 4f 3c ea 2a f3 09 d9 2f 29 b9 1a b2 fd 22 f9 9c e3 9c b3 51 f6 21 c0 91 45 78 6b a2 e8 f0 ac b4 96 e3 fb 48 5e 3d c9 0e 77 c5 37 cd 78 e1 a9 38 9a 7f 51 17 ee c3 e3 f2 79 ea 46 08 9e ac b5 1f 46 c5 96 3f 8e 8f
                                                                                                                                                                                                                  Data Ascii: }]&^nIkkY%YQw|f,PDRD[s+!f{]GWI\,WF.s#_ZbjWXK3e)KtMF>vv^59DHQ"Hyt~\]IT3</k4GnXkO<*/)"Q!ExkH^=w7x8QyFF?
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: e6 cb 7b e4 d8 84 31 08 64 e5 9f 12 f1 b9 15 e9 ff 00 5a 5f 51 58 9a cf 1f 8c 7d 46 ad f9 52 eb cb ea f9 38 5d 19 a9 fe 12 7e d5 e2 d3 7b 66 88 4a d1 43 57 91 f1 67 28 8e 55 35 e5 64 95 f1 17 7c bf 2b 1e 51 17 5c cd 63 10 97 cc 95 3b 51 69 9e d9 0d d9 c3 a2 49 38 91 f8 25 e5 76 62 48 57 06 4f 3c 6f d9 cf be 57 29 5c 9e 3f 82 be 1c af 05 0b 07 f5 86 8b 18 df 44 70 fc 12 f8 5a 8e fc a8 44 46 2e 9a 92 f8 f4 ac b4 65 8b d6 d3 d4 94 19 09 c6 6b f1 7d 7d 4d ab 6a e7 ab 23 d1 91 e4 7d 17 26 a7 b0 9f 0b c7 f4 f2 c0 b3 d3 87 67 0e c7 f2 35 b9 59 09 76 73 f9 4a a6 85 71 64 92 6a c8 ba 24 bb 91 76 70 c7 4c 8b cd 4a 79 44 65 f3 2b 8e 4b 54 27 b6 59 9e 51 fa 8a 0b 32 96 f9 5b f7 71 ed 1a c5 8e 5d 8d a2 5e 82 eb dc ba 43 7b 21 d5 11 1f 49 4c ae e2 f4 9b 39 17 a9 4c ae
                                                                                                                                                                                                                  Data Ascii: {1dZ_QX}FR8]~{fJCWg(U5d|+Q\c;QiI8%vbHWO<oW)\?DpZDF.ek}}Mj#}&g5YvsJqdj$vpLJyDe+KT'YQ2[q]^C{!IL9L
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: cb 33 47 43 a5 96 a4 54 9b 14 54 cf 44 26 3a 3c df c8 e9 b8 66 b5 f8 18 a1 cc ce 45 0f 2e 5f 44 2f f0 4d 43 42 e9 30 38 43 c9 b9 d3 44 ee d9 2d e0 49 6c 52 79 10 c6 21 95 bd 9d 04 e9 32 c9 41 10 8b a5 1f 56 5a 71 f6 9f fb 28 70 bc 9b 2e 11 27 fb 8f f8 09 34 7e 20 65 54 90 33 c9 d4 8a 91 87 82 04 be 8c 6e 8a 16 c7 8b 7e 46 6c 17 59 1b 69 98 ec 6e 6c ad 57 fc 91 82 2d ef fc 13 9c 34 e8 4a 9b 7b ff 00 82 14 88 ff 00 76 48 a1 57 71 91 eb fc af 71 93 87 58 f7 17 48 9e d8 36 1f 82 58 12 d3 fb 04 25 bd e8 6d 25 d2 d2 1a 2c f3 6c cb a6 a9 34 29 34 ed 92 26 ae 3d 89 48 37 fe e8 a1 2c 9a d8 f0 ba 6c b2 71 e3 a2 20 97 b0 4c 69 2d 30 d6 84 58 4c 9f b0 e5 8c 74 37 61 d9 42 4c ca 51 0e 16 d1 2d 2d a1 e4 bb 28 de 02 c3 c1 8e 95 63 98 2d 2c 0c c6 1c 66 4f 65 1e eb ec b4
                                                                                                                                                                                                                  Data Ascii: 3GCTTD&:<fE._D/MCB08CD-IlRy!2AVZq(p.'4~ eT3n~FlYinlW-4J{vHWqqXH6X%m%,l4)4&=H7,lq Li-0XLt7aBLQ--(c-,fOe
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: 56 b0 49 4e 4e 37 fc 09 a4 6a c4 ed 43 32 e4 dc ff 00 02 32 29 89 45 4e c6 25 13 6d 60 86 95 37 e4 b2 a2 bb 26 f3 76 c8 d8 9a 96 f6 24 b7 75 98 1a 67 ca d1 0c 11 12 87 02 6c 93 da 2c a3 65 99 28 c9 45 92 88 64 9a c1 2b 2b 2c 24 df d8 4a 78 4a 1f 63 49 45 e3 63 cf ec 3b 42 24 e9 2d a1 68 11 c5 93 a1 01 3a 49 df d8 7b 22 5a c6 c8 a4 db dd 0a 49 3b d3 12 a3 5f 61 28 74 ca 25 d8 57 f8 09 95 e7 c1 ed 91 e4 fc 0a 26 c5 29 cf 43 e4 4a 0e 8f 85 f5 58 ea 37 81 78 2b 0b 0b 21 d4 8b 83 30 65 97 82 6a 62 1b 91 59 62 bb 2a 88 1c a2 1f c8 cb 44 d8 ad 47 6c 50 dc 63 b1 38 e9 c6 10 a8 94 bc 1b 4b e4 9d 19 32 c9 fc c8 27 76 cb d6 65 79 26 da 49 7b 7c 31 9e e9 d8 93 a3 74 f4 c9 55 d3 b6 48 4a 2d 8d cd 4c fc 88 aa 4d 4f 04 eb ae 85 04 a7 ec c4 dc c7 83 ff 00 a1 dd cb 62 b9
                                                                                                                                                                                                                  Data Ascii: VINN7jC22)EN%m`7&v$ugl,e(Ed++,$JxJcIEc;B$-h:I{"ZI;_a(t%W&)CJX7x+!0ejbYb*DGlPc8K2'vey&I{|1tUHJ-LMOb
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: 8a 22 41 e4 65 d6 0b 8a 07 13 c4 92 49 32 a8 74 d8 80 d1 b1 20 e6 7e 82 69 47 cb 33 49 0f 9c 91 c4 df 1b f5 91 96 54 8d cc 87 81 78 59 2c c4 c0 6d 0d 4e 14 e7 64 f6 7a 11 b7 6a e8 f0 1d 8b d2 9b 19 11 23 16 3e 7d 28 43 fe a7 25 cd d3 d0 89 2e b4 d0 d0 9f c0 cc a8 99 1c b0 4f ad c7 e8 26 48 a0 75 a1 19 1e 4b 3f 81 d2 39 91 32 54 90 c4 09 b8 53 71 29 36 2c 91 02 bb fa 0b dd c5 b8 58 cd fa 75 c3 16 0d 9a 32 e3 ae 18 92 5b 35 c8 95 49 78 07 68 ba 1e 61 b3 0b 0b 4c 6e 59 b2 e9 c9 01 df a5 3b e0 90 90 d1 93 10 b9 8f 5b f4 3c ff 00 44 ef 25 0b 52 4a 8b a4 d9 e2 2c 31 bf ef 86 e5 0c 7e 88 f4 21 22 1f a5 43 49 99 12 84 40 f5 68 68 10 df 13 68 68 ed 22 84 a1 90 5c 24 c8 59 83 30 c1 e7 e8 14 46 ab 9c c6 6f d4 c4 3a 5c 21 64 c8 62 1b 30 1e 4d 10 61 09 49 6d 9b c1 1d
                                                                                                                                                                                                                  Data Ascii: "AeI2t ~iG3ITxY,mNdzj#>}(C%.O&HuK?92TSq)6,Xu2[5IxhaLnY;[<D%RJ,1~!"CI@hhhh"\$Y0Fo:\!db0MaIm
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: 21 a2 5c 7a e1 ff 00 66 66 79 83 05 10 27 0f b2 c6 6c 18 1a f2 b2 2b 28 59 e5 f0 84 35 89 48 89 22 85 4b f4 a4 93 e4 6c 2e 84 16 e2 8a 26 c9 fe f2 c5 eb fc 53 b1 f0 f9 5e 8d f0 fd 4c 7c 2c 8c 42 c1 9b 34 2a d0 ed 24 68 1b e1 b3 43 e1 0c 84 cc 52 16 1e 85 fa 7a 17 f5 0b 87 c2 e1 71 c0 f6 24 a6 c8 79 2d 4b 03 a6 5c 2f 53 2e 0b 32 e3 23 7f a4 b2 64 22 76 11 27 42 33 17 3f ff c4 00 2b 10 01 00 02 02 01 03 04 02 03 01 01 01 01 01 01 00 01 00 11 21 31 41 10 51 61 20 30 71 81 40 91 50 a1 b1 c1 d1 e1 60 f0 f1 ff da 00 08 01 01 00 01 3f 10 fe 12 ba 5f f0 a7 f2 c4 3f fc 09 1f 68 fc 2a ff 00 f0 c7 e4 0d ff 00 f8 a2 3d 0f c1 cf b1 99 8f 7f 3e 91 fc ab fe 10 e8 43 7f cd 5f ad 87 b3 52 bd bb fc fb f4 9b fc ac 7a 4d fe 78 cb 84 3f fc 3d 4a e8 6f d7 70 f5 1f ce 5b ea 37
                                                                                                                                                                                                                  Data Ascii: !\zffy'l+(Y5H"Kl.&S^L|,B4*$hCRzq$y-K\/S.2#d"v'B3?+!1AQa 0q@P`?_?h*=>C_RzMx?=Jop[7
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: f0 10 ab 34 14 9c 1f 13 11 87 c5 6e 50 a9 3c 5b 67 cd 4c d2 6b 7e 33 f3 99 98 c0 c3 e6 ab 50 40 04 a2 b0 64 f3 6c 55 96 b4 1d a5 29 61 6f 93 f0 90 63 76 5d 8f c1 8a 94 7a 8d 35 58 ef 51 b6 1f 29 9e c3 be aa 60 91 54 de 11 c4 df 05 c5 86 e5 6e 8b 62 58 80 0b 46 7f d8 50 6c 2d 51 9f f5 87 ac 03 18 33 1a 59 6e 4b ce 1e f3 b1 ef 48 51 6a 3a ad 30 06 ee 1d 0c 5b 20 b6 96 4f 02 19 85 22 2e 04 52 1d 22 21 16 d5 ae 31 51 00 a0 84 b2 97 cc 35 6f 7a 2e e5 92 91 fd c0 2a af 1b 66 30 61 86 20 03 3e 41 fe ca a2 ab 42 9c 4c 86 84 34 9e d3 15 b0 4d 89 c0 80 b2 e1 6d 14 84 33 84 26 96 2a aa 9a a8 1a 26 f7 09 ae d5 84 72 66 60 12 5d 46 0d d2 7d 08 bf ff 00 59 01 fc 0a f4 1a f4 d7 b7 7f c0 be d9 e8 e7 d6 47 d0 6b ad 75 26 09 ff 00 f3 68 11 f2 d1 f7 02 30 85 ae 04 7a 50 4f
                                                                                                                                                                                                                  Data Ascii: 4nP<[gLk~3P@dlU)aocv]z5XQ)`TnbXFPl-Q3YnKHQj:0[ O".R"!1Q5oz.*f0a >ABL4Mm3&*&rf`]F}YGku&h0zPO


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  124192.168.2.64983952.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC605OUTGET /type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: FoiUTI4pkUgCoF4tCDjVyv6/B7EHUOfUbSsN+LPRiRmY6QMX+xjFmWVSNLwpja1z6glwaT2fLvI=
                                                                                                                                                                                                                  x-amz-request-id: T7AXQRK5EAWQA16K
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:34 GMT
                                                                                                                                                                                                                  ETag: "8d6323e7fdd7e06d404af122b2c85f3f"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 22652
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1540INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                  Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC6952INData Raw: 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 01 20 20 38 40 70 80 e1 01 c2 03 84 07 08 0e 10 46 60 81 98 20 66 08 19 82 40 cc 12 06 60 90 33 04 81 98 24 0c c1 20 66 08 19 82 06 60 90 33 04 81 98 24 12 e1 01 c2 03 84 11 98 20 66 09 03 30 48 19 82 40 cc 10 33 04 0c c1 03 30 48 19 82 41 2e 10 1c 20 8c c1 03 30 40
                                                                                                                                                                                                                  Data Ascii: 8@pF` f@`3$ f`3$ f0H@30HA. 0@
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC14160INData Raw: 19 af c5 99 05 08 62 19 e2 c4 31 fc 4e 6e f7 aa 83 1c 81 01 a2 dc 22 d7 3f d3 cf 14 18 4e 40 44 41 01 9a 92 f1 4a f9 84 88 e3 54 18 a7 98 3e 04 56 40 f8 a5 ec 1c 50 60 94 80 a8 fc 5f 40 e8 35 a6 61 7c cc 3f 37 07 bb 20 d5 d4 fc 51 ca d4 f1 0b 54 d1 90 6a 6a 48 12 5a 9c 4e 25 b8 1e 48 35 b5 0f 89 8f 31 d9 1c 3b 49 e2 80 08 32 72 45 49 73 db 8a 0e 6b a3 80 0e 61 11 60 83 85 ea a4 cb 79 23 f8 8f d4 10 3a 43 7e bf 6c d4 f1 df fe 12 83 d9 9f b5 f9 e6 f9 2f d1 e3 8e 9e e7 7b 13 db fa a9 9f b5 4c 1d b9 a6 b4 33 ac a8 80 80 80 80 80 80 80 80 80 80 80 80 82 0d c2 09 40 40 40 40 41 06 88 af 16 7e e2 89 3f 30 3a 99 e1 aa 5f 85 00 bf d8 aa 3a 98 79 80 fc 25 9c a0 dd d1 24 45 ec d8 03 dc 88 da d1 0c 00 2c cf 53 81 63 f9 b0 41 b7 a6 29 e1 8f 8a a7 2b 34 45 dc e6 38 62
                                                                                                                                                                                                                  Data Ascii: b1Nn"?N@DAJT>V@P`_@5a|?7 QTjjHZN%H51;I2rEIska`y#:C~l/{L3@@@@A~?0:_:y%$E,ScA)+4E8b


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  125192.168.2.64983852.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC605OUTGET /type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: TaeP0fR97burM2CX/D2ZBceHnSATbp+ExjHZXKfKPtILzW1chCY7yVBHzZLkthFZkevA29Onfmk=
                                                                                                                                                                                                                  x-amz-request-id: T7AMXYATCQZZ5P4J
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:34 GMT
                                                                                                                                                                                                                  ETag: "1e463b0bfc58cbe93de38ad62f2ac7ee"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 21173
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC8494INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                  Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC9000INData Raw: 95 99 5e b7 b7 60 dc b8 e1 6f 49 29 de 7c a9 fd 07 49 e1 cb fa ea 0e 29 68 95 12 e0 8e 7f d7 48 b1 c6 a4 a5 64 ac 29 a4 9d 97 7d 57 e2 82 74 d3 da 4e aa 3e 7f e9 a9 4e f7 aa 3b b5 f5 ae 99 11 af eb 1d 76 f0 e3 a7 97 56 c3 d1 2a b3 8d ad 15 93 b6 9b 4a a4 09 e2 a9 ec 02 44 c9 17 45 fd 04 0b ea 01 4b e9 ee 02 8e 88 0b 68 05 1d 3b 35 02 d9 26 95 49 10 5e 55 8d 7b 84 18 7d bd b7 1c fa 46 2d 47 31 73 36 fe 24 dc 17 05 e2 46 c3 2b 66 6c 84 bd f0 95 52 01 76 eb 85 a9 b4 e3 1d 1f c4 f5 5e f5 dd de 4c 1a 1e cf 05 1e bb ea 18 ae 47 15 3b 1f 15 bd 20 db b4 aa d2 ee 2f b2 8d cb 4a 57 b0 e7 57 51 d3 c1 01 6b 60 59 2a d7 4e 00 a8 6e 26 df 6f e4 25 08 67 a2 75 20 45 16 94 93 26 21 ee 96 d4 f7 9d 97 77 da 28 dc b3 30 ee 3b 54 e2 ae 5a 5e 64 69 ef 89 d2 7e a9 6e 1b 57 a1
                                                                                                                                                                                                                  Data Ascii: ^`oI)|I)hHd)}WtN>N;vV*JDEKh;5&I^U{}F-G1s6$F+flRv^LG; /JWWQk`Y*Nn&o%gu E&!w(0;TZ^di~nW
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC3679INData Raw: c0 0a 73 2e 6e 54 9b 7d a4 8b 67 5e 5a de 9a 8c 6b f2 ae 20 45 3c aa 34 ac ae 54 b4 6f b4 b0 85 b6 dd 5b ab ef 63 02 e4 08 92 20 5d a0 42 a0 45 7d 2f 2e 6d ba 24 aa db 55 e1 e0 22 2b 07 8b b3 ef 3b c6 fd ba c3 6d c3 b9 99 2c 5b 56 6f 5d 8d a5 56 a3 25 4a f2 f1 3a 39 e7 08 af e2 65 63 37 1c 8b 17 2c 4d 71 85 d8 4a 0f f0 a2 30 99 56 c5 d9 92 8b 96 9d f2 7c 3e 92 52 f4 5a b1 15 35 3b 72 e1 aa a7 06 4c 43 72 e9 3e aa ce c0 c8 b2 e7 79 d8 cb b4 bf bb ee 1a c9 28 ff 00 2e fc 7f 3e db fa 62 4b 96 d1 f4 0f 49 f5 2c 37 ac 7b 91 bd 6b ec bb 96 33 51 cc c6 af 32 5c ca b1 9c 25 f9 d0 9a d6 2c eb ad 72 c3 3e 5d 00 00 00 00 00 00 00 00 00 00 00 00 60 73 6f 5c f2 dd be 9d c0 c6 8f 1c 9c c8 e9 e1 6a 12 9b fc 47 3e 9e 1d 39 f9 71 bb 1a d9 83 ef 55 32 b5 ea bd ca 85 56 15
                                                                                                                                                                                                                  Data Ascii: s.nT}g^Zk E<4To[c ]BE}/.m$U"+;m,[Vo]V%J:9ec7,MqJ0V|>RZ5;rLCr>y(.>bKI,7{k3Q2\%,r>]`so\jG>9qU2V


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  126192.168.2.64984152.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC605OUTGET /type/2023-11-01/b1365176-2126-4b52-893a-d823ba7fa752.png HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: gAqks+R9HECzrGii4k2sudCD+ITWS7TTHhtUXyq3YRwLhW6Izj3YxJB57E5k1Yen1r9kwbAK95Q=
                                                                                                                                                                                                                  x-amz-request-id: T7ATD6YWVW59QYBT
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:36 GMT
                                                                                                                                                                                                                  ETag: "57fc8f526d4275ea03d2bdbdc5576892"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 170933
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC15878INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec bd f7 92 25 c9 75 e6 f9 73 0f 71 55 de 14 95 99 95 a5 bb d1 02 a2 01 50 80 24 08 72 68 5c ce da cc fc b1 b6 63 fb 28 fb 0a 7c 92 7d 8b b5 a5 cd 72 6c b8 43 05 02 84 6c a8 96 d5 5d ba 2a b3 52 5e 19 11 ee be 7f 9c e3 37 22 ab ab 89 06 d1 40 37 b2 fc 33 cb aa cc 7b e3 86 f0 88 eb df 39 df 11 6e 42 08 81 84 84 84 84 84 84 84 df 69 d8 cf fa 04 12 12 12 12 12 12 12 7e 7d 24 42 4f 48 48 48 48 48 b8 00 48 84 9e 90 90 90 90 90 70 01 90 08 3d 21 21 21 21 21 e1 02 20 11 7a 42 42 42 42 42 c2 05 40 22 f4 84 84 84 84 84 84 0b 80 44 e8 09 09 09 09 09 09 17 00 89 d0 13 12 12 12 12 12 2e 00 12 a1 27 24 24 24 24 24 5c 00 24 42 4f 48 48 48 48
                                                                                                                                                                                                                  Data Ascii: PNGIHDR IDATx%usqUP$rh\c(|}rlCl]*R^7"@73{9nBi~}$BOHHHHHHp=!!!!! zBBBBB@"D.'$$$$$\$BOHHHH
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: 7a e0 c1 6b 65 45 54 89 42 9b 1b 10 5c eb bd 87 0e 99 d3 7d 4e 6d eb a5 47 23 ed 59 55 a8 6b 57 ae aa 35 d4 c0 c1 c8 79 66 88 e1 74 4e e6 8f 21 26 23 e3 33 5a c2 46 de 1a 9a ab 28 41 e7 80 b1 dc b1 01 36 b6 a0 36 f0 e6 3b 98 7e 1f be fc ea c7 67 e5 27 5c 38 24 42 7f 51 11 02 61 59 91 45 af 2a 76 59 6b 9c ca ec 3a c9 44 32 8f e4 19 5b 84 36 5d 22 d7 cf c6 e5 52 63 59 59 24 76 83 4c 92 3d f5 9c 62 23 8d 73 9e 0c 9d 58 64 e0 5c 5c 32 12 74 b7 0b da 2a 29 8e f3 13 6b e7 fa ce 97 d4 59 39 bf 58 2a 65 d5 53 cf 97 42 12 4d a1 32 6e 90 78 f2 78 4d 48 f2 f0 4c 48 b1 41 e2 da 7b 9b 22 ab bf f5 1e 7c f9 8b 70 70 28 44 3e 1a c0 fe b1 90 53 7f 00 f7 9f e8 7a e9 47 b2 b8 4b 5d cb e7 96 4b d9 3e 96 f7 15 a5 9c cf b0 90 35 be 9d 93 c9 be 97 43 28 54 7a 5d a8 c1 a5 04 53
                                                                                                                                                                                                                  Data Ascii: zkeETB\}NmG#YUkW5yftN!&#3ZF(A66;~g'\8$BQaYE*vYk:D2[6]"RcYY$vL=b#sXd\\2t*)kY9X*eSBM2nxxMHLHA{"|pp(D>SzGK]K>5C(Tz]S
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: 9e 0c 66 ce 7b d0 57 ed ff d6 64 0c 58 6a 8a 78 82 29 c7 4e b5 1c 48 5b f2 5f f5 b5 01 ec 2d f7 90 e6 a5 b7 d1 d4 02 26 92 81 00 12 46 97 57 d1 5b bf 89 1f fe f9 77 f0 ce e2 32 7e 61 f5 71 2c 9e 78 8c 8b 24 d9 87 f7 79 cf 22 1d 5f 10 36 aa b9 db 36 d3 0f 6d 02 9f ac ff 29 ae 01 cb 1a 7a c8 80 91 88 3a 45 de 2b 17 85 e7 3a 16 c2 7b 2a a0 2c 29 05 d5 ea aa 8f fa 1e 4d f2 39 b9 01 dd 3d a3 18 89 01 5b 11 ba c0 f5 0d e0 da 75 e0 f1 e3 07 19 99 39 dd 25 cd 35 f4 4f 90 ea c1 10 45 55 47 cd cd d5 d1 6c 36 ae 81 6e 0e 74 33 58 f1 87 8b 86 aa a3 a0 83 06 ab 3e a7 9b b5 68 2d 37 f5 5d b7 51 00 11 d6 d4 64 6d 8a 8f bc db 05 96 7a a4 85 d5 be a9 59 04 8d 5c 09 27 13 d7 51 1a 75 a8 6e a7 fa ab 4d fd 5a 51 92 a6 ef 91 f2 16 fa 20 02 51 28 6b 99 1c 23 1a 88 14 95 09 d6
                                                                                                                                                                                                                  Data Ascii: f{WdXjx)NH[_-&FW[w2~aq,x$y"_66m)z:E+:{*,)M9=[u9%5OEUGl6nt3X>h-7]QdmzY\'QunMZQ Q(k#
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: d2 a3 6d dc bc 7c 06 6b 9b 37 f1 93 4b e7 b1 f4 ec 49 3c fb fc 0b 58 7a e6 59 9c db dc c4 ad 8f de c5 73 47 8e 61 f5 c4 13 b4 b1 48 55 4d 69 b7 c5 02 21 f3 e9 8e 2d 26 b2 10 ee 44 67 b9 47 16 85 b0 2e a6 d1 14 a1 3b 0d 8c 6c 58 7a d4 64 c8 0b c0 8c 10 52 3f 33 0f ca 57 47 fb fc f6 a0 35 56 33 6f a9 2b 7a 26 55 45 79 ed 07 ba 6d d5 07 79 6b 78 bd 5b c4 00 bb 8c d7 68 b7 43 9f 2f 5d 03 ae df 20 5f fa bd 0a 80 9c d3 04 cd 35 f4 fb 4c de 7b 54 83 21 3a 95 e3 79 cc 68 2b 26 ab 92 81 b9 e8 d0 77 5a 8a 15 90 0e 40 96 00 a0 13 70 93 66 b5 5f 5a ce 71 f1 7d eb 4b 93 89 d7 93 52 ab 9d 8c 22 56 8d 21 80 cf 94 44 2e 1a b9 2c 6c a9 3a a7 b5 13 01 68 59 e8 ba ff 8d 74 bb 7d 2c 0a 77 89 df 07 26 f1 9d 4b 99 5c ed 2b 97 df c3 fb f4 dc 96 b6 26 98 97 9f 3c 26 6d 40 9b 40
                                                                                                                                                                                                                  Data Ascii: m|k7KI<XzYsGaHUMi!-&DgG.;lXzdR?3WG5V3o+z&UEymykx[hC/] _5L{T!:yh+&wZ@pf_Zq}KR"V!D.,l:hYt},w&K\+&<&m@@
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: 51 68 2a b6 76 5b 5c de 6e 12 85 82 40 68 92 cc 64 b7 09 20 55 1a ad 34 73 f5 21 3e 71 76 8e d7 56 76 f8 f3 8b ab d4 8a 11 81 2d 73 59 8c 02 16 b7 5b fc e5 9b 37 10 2a 61 69 a7 61 7a 7c 6b 23 3c 6a 2d 48 54 c6 83 0b 13 d4 8a 25 12 d9 a4 13 4e f3 ec c5 90 fa 6f 9d e7 cc b1 32 cf bd 32 43 29 6a 32 1c c6 a8 28 60 27 4e 68 76 ba d4 4a 11 b3 a3 55 e6 c7 6a 9c 98 1a a2 1d 2b 6e af b7 f9 d1 8d 0d ba 69 46 14 6a 04 1a a5 33 c2 2c 42 65 0a 2d 22 26 47 8e f2 e4 a1 2a 4b 49 87 e5 e1 3a 63 1c e1 f1 b3 0f 13 54 46 d1 eb 2d ae ae 6e d3 e8 34 28 e8 10 49 09 59 aa 23 02 41 98 95 d9 de 68 b0 dd 68 f3 d8 5c 9d c6 7a c0 9b 57 77 11 a9 36 d6 8c 2e 08 15 22 55 40 55 86 5c 6d 96 68 dc da e4 a7 bf fc 08 0b 93 a3 fc db ef 2e b1 16 77 38 32 a7 39 52 de 30 fb 31 de f5 36 88 36 5a
                                                                                                                                                                                                                  Data Ascii: Qh*v[\n@hd U4s!>qvVv-sY[7*aiaz|k#<j-HT%No22C)j2(`'NhvJUj+niFj3,Be-"&G*KI:cTF-n4(IY#Ahh\zWw6."U@U\mh.w829R0166Z
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: f0 a5 7f 08 38 58 a1 bb 40 96 65 d0 ee 52 d0 da 68 09 60 cd ed 9e c6 ed 23 ee 7e 7e 34 3d f0 c1 49 f8 0e 39 a4 34 2d 0a 11 bd 22 26 5a 9b 40 94 62 01 0e 4d 98 86 07 37 57 8d af bb 12 9a 22 1b 22 30 4f 2f b1 88 26 a5 91 9e e5 9e 9b 7a f7 c6 56 80 72 0d 62 aa 30 35 69 ce 33 11 59 1e dd 19 d4 34 06 24 fb 7c 72 76 ce 3e 8d cc 97 66 50 d8 f1 88 c8 3e 87 ef e8 62 b7 1a 4a 9c 69 13 8d 6e b5 16 77 e9 2c d3 94 0a 21 b5 52 d4 af 21 f9 75 a7 f7 bb 66 9a 31 5c 29 f0 c5 d3 d3 7c e3 fc 2d 12 7a c2 42 21 90 84 c0 66 dc e5 87 57 d6 b8 72 7b 9b 63 87 eb bc 75 6b 8b 46 27 65 a2 16 11 68 93 7f 9e d9 b1 77 53 c5 f4 68 85 a3 53 75 a8 94 79 68 61 82 73 b3 e3 fc e8 fa 1a 88 5e 8b cf 4a 21 60 a7 93 b2 d6 d8 26 08 24 a5 30 b0 a6 63 41 9a 65 1c aa 57 39 36 5e 82 40 f1 f4 fd c7 f8
                                                                                                                                                                                                                  Data Ascii: 8X@eRh`#~~4=I94-"&Z@bM7W""0O/&zVrb05i3Y4$|rv>fP>bJinw,!R!uf1\)|-zB!fWr{cukF'ehwShSuyhas^J!`&$0cAeW96^@
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: c3 85 fc f3 e3 d4 3f 4e 6d 05 e4 27 1d 0f e1 e8 fc 3c a6 f6 bb bf 81 33 c9 b5 d0 89 6d e7 c3 db 89 4e d2 1d 74 7f 71 c3 66 e9 48 e9 b7 51 83 2d 5a 60 d3 3a 96 4b c6 de 1a 5a 2f 75 d7 50 16 06 52 e8 8a 3f 46 5f aa ee 63 40 8a 86 fd 42 27 8b bc 90 0f 7d d7 dc fd de fb 76 d2 3c 18 91 8d 72 58 a2 46 89 30 a8 f1 c4 c3 8f 33 bb 70 18 e2 2e b7 de bd c4 6b eb 17 39 f4 ec 21 da 4d c5 85 0b 4b 94 82 3a 17 97 6e 71 ad 13 72 60 7e 1e b6 d6 20 91 20 42 e8 6d 40 53 40 b9 4a 2f d2 ac 5e bb 4e 79 ab 69 90 a5 dc 82 52 c3 a8 c1 65 6c e7 38 84 2d 05 f5 80 47 a6 3a 2c df 7e 8b f3 49 8d d9 ca 6d 52 42 84 97 b7 3c d5 20 d1 84 81 40 48 4d 37 4e 0d 3d 4b 21 0c 04 2b 9d 1e 6f 5c 5f e5 d3 5b f3 34 f6 8c b0 76 75 99 df fa ce 59 be f7 ee 12 bb 86 6b 94 82 10 a4 40 a8 10 61 91 71 aa
                                                                                                                                                                                                                  Data Ascii: ?Nm'<3mNtqfHQ-Z`:KZ/uPR?F_c@B'}v<rXF03p.k9!MK:nqr`~ Bm@S@J/^NyiRel8-G:,~ImRB< @HM7N=K!+o\_[4vuYk@aq
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: e2 2b a5 12 8f ec 99 60 bc 52 ca ed e0 29 d4 a2 12 47 e6 46 99 a8 97 a9 95 21 10 02 ad 64 1f 5d 8d 93 14 21 02 a2 92 f4 f6 b0 ee b7 09 6b c3 fc ea 38 e6 ea e2 3a 6b ad 84 dd b3 63 34 2a 25 4a 91 b0 b1 d8 d6 bc 84 26 f3 18 df d1 17 c5 52 a7 ac 1f 0e 8f b8 ef 22 3f d7 be ef 0d d0 27 10 64 f7 79 87 de 65 b2 f4 9a ea e3 33 32 55 b4 f7 7b 46 c0 45 4e 94 1d a1 15 76 32 53 93 17 80 28 84 75 97 fa d5 12 d5 34 31 ef 8c 5c 29 54 db 8e e3 6b 7c 1e c7 f5 d3 a9 bc 1d 38 3e cb c5 a5 27 a1 21 e8 7d 2a 73 49 5f e7 5d 1f dd b8 1c 04 c2 7a eb 5b 66 4b e8 fe e7 dc ad 2e 4c b6 1c c1 fa 26 5c bb 01 7b 77 f3 a0 c0 7d 4f d0 b5 d6 a4 71 4c 59 65 17 0a 5c 24 b9 ea a7 08 83 52 73 fa 0c 81 23 a2 45 ea d4 47 c7 fc 83 ab 07 bc c6 11 bf e2 73 ba ff fd be e3 9d 8b 11 cf 9e 17 fd cf 25
                                                                                                                                                                                                                  Data Ascii: +`R)GF!d]!k8:kc4*%J&R"?'dye32U{FENv2S(u41\)Tk|8>'!}*sI_]z[fK.L&\{w}OqLYe\$Rs#EGs%
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 03 aa d5 7e 76 ed de ce c3 0f dc cd 2d bf f7 27 54 65 c8 1f 3f f7 6d de 3e 3e c2 67 3e fc 51 86 36 6d 82 da 12 16 9f 92 7c 7a d7 a7 e8 c4 1c 9f 9d 99 e7 c2 dc 02 a5 9c 8f 46 20 d0 08 61 9c 73 40 3b c3 99 61 fb 68 1f 5b 06 06 9c 4b 29 ea ee 0f e8 98 f9 85 cd 3f 10 2a 26 66 cf b0 d0 fa 16 4f ee bb 00 0b 03 c8 5a 11 7f db 66 44 ff 30 44 75 08 0c b2 34 c0 99 53 4b bc fc c2 18 23 83 05 1e fb c8 26 76 6d 6f 13 e4 25 34 ad 6b 44 d3 c6 b4 35 b2 54 46 2b 8f 77 df 99 62 f6 72 8d 27 3f b4 0e 8f d8 56 60 0b 63 72 ed 16 0f 3d b1 89 57 da 43 54 e3 07 b8 65 d7 93 a8 38 06 3f b4 e3 2a 14 a0 95 e7 dd 63 5f 67 db f6 c3 ec dc b3 cc 85 2b 70 f8 d4 2f b2 a5 f2 cb ec df 75 af ab 92 a7 3b fb e3 46 5b 6f 55 37 d1 cb 9d 32 e7 7b 35 ee 24 5f 7f 12 96 d1 9b 6c 26 0d 2f 4b ee 4f cc
                                                                                                                                                                                                                  Data Ascii: ~v-'Te?m>>g>Q6m|zF as@;ah[K)?*&fOZfD0Du4SK#&vmo%4kD5TF+wbr'?V`cr=WCTe8?*c_g+p/u;F[oU72{5$_l&/KO
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: 0e 7b b5 c1 71 b5 94 fc a3 b4 ac bf 4d 2a 74 dc 20 ce 79 3c fa a9 5f e6 bd 7f ff 7f b1 7d f6 2d fa cb 43 48 21 09 72 7d 88 72 40 cd 48 22 4f 21 95 a0 34 de e0 d4 b1 31 76 6e 78 94 cd 77 3f 8e 19 d9 ce a1 1f 3e cb d9 93 c7 b9 7c f1 12 7b f6 ef e7 b6 bb ee 60 74 cb 66 10 25 68 47 98 76 0b 1d b6 69 d5 96 09 6b 2b a0 23 96 66 e7 38 7d ec 04 de 8a c7 83 77 3f 80 08 3c a8 d5 2c 01 33 82 f9 e5 36 f5 30 b2 cc 52 88 94 7e 29 6c b8 92 46 53 ca f9 e4 93 b2 bc d7 9b d4 50 b3 75 a0 c8 ba be 3c c1 78 f7 c7 4a a7 d5 fd a2 84 60 a5 19 d2 0e e3 ae 35 39 bb 54 e7 cd 73 b3 69 e2 b8 d4 ba 6f 42 8c f1 b9 3c 35 cd ed 3b 0a fc 77 ff ec 19 0e 3c fc b8 3d 19 1b 57 80 cb 7e cf 24 fc 0e 60 7e 7e 91 f7 c6 27 39 33 31 c1 e9 f3 97 38 bf b4 c0 e2 f4 22 bb b6 ae e7 b3 8f 3d ce 4f 3d fa
                                                                                                                                                                                                                  Data Ascii: {qM*t y<_}-CH!r}r@H"O!41vnxw?>|{`tf%hGvik+#f8}w?<,360R~)lFSPu<xJ`59TsioB<5;w<=W~$`~~'9318"=O=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  127192.168.2.64984052.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC605OUTGET /test/2023-03-11/c5a63bc0-28ed-4a64-9e72-b58af5897c43.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: /6MbQ1I/B0TKvGeKA49s/bx8bUYu55HYlFC5UjTSkdO8/fpzL5cCAIh6Xd2rhUzsPsHeGb5OWDU=
                                                                                                                                                                                                                  x-amz-request-id: T7AYXGSHN1QAR8BG
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:10 GMT
                                                                                                                                                                                                                  ETag: "d85cdd88cbe7726f1f354bedbb0e0705"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 113686
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC5INData Raw: ff d8 ff e0 00
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC8192INData Raw: 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 35 04 ea 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#5"6
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: ea d3 4f d5 6f 7c db 46 9a 5f 55 f6 ff 00 9b 71 e0 e3 fe 94 c7 f9 af 1d 79 bf a5 ba 5f 95 76 d1 fa 81 f2 cf a9 44 48 00 00 00 3c 47 23 6b 4f 6f e8 8a cb 26 e2 b2 4c 22 52 89 18 ed 5b cc e3 89 99 44 5e 25 8e 99 22 6d 49 b6 bc 47 1f d7 78 9f 59 a9 e7 bd 06 a6 ef 11 f3 cd ee ca cc 1e 3f 6f 4f 73 ab f3 fa d6 f1 7d 4a 53 2c 44 eb 60 db c5 0d 5d 9c 51 ad de d8 e7 f5 79 dc df a4 63 da d7 c9 dd f8 c6 76 95 2f a7 d1 b6 86 55 77 27 05 e2 f9 a7 15 e3 25 a2 0b 22 a4 45 26 93 18 b0 66 c0 ad 30 df 13 24 4c ec 45 b0 5b 6f 26 3c 9a 93 bb 7b 34 9b d2 69 53 7e 91 3a 18 f7 f1 d3 63 57 af cb db e4 fd 53 60 9e 47 d5 a2 63 57 26 8e 97 63 89 bd 9b 87 ba d0 d7 cf c9 dc d3 a6 b7 63 e5 5b bb 7c ad ad bf 35 d4 c9 a3 b0 a6 cc e2 b4 5f 23 1c a2 ea c2 6d 45 4a e1 c9 86 69 af ab b1 ac
                                                                                                                                                                                                                  Data Ascii: Oo|F_Uqy_vDH<G#kOo&L"R[D^%"mIGxY?oOs}JS,D`]Qycv/Uw'%"E&f0$LE[o&<{4iS~:cWS`GcW&cc[|5_#mEJi
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: 18 d5 4c cb a2 36 61 d3 a0 dc d5 1b 21 fe ea d7 88 d9 d6 fd c3 4a 99 99 2a a7 80 ab 6f b8 0a b6 d8 5b 33 28 9c 77 0f e3 51 36 32 af d5 96 a4 a5 46 85 4f ad dd 28 1b 9a 34 5c 55 a4 ae 3f cb d5 a8 29 a1 63 c4 d7 4c a1 56 b1 6f a8 b7 0d 53 fe 33 19 ab 19 4b 44 1f 09 91 1a 7e ad 3d d5 95 b6 eb a8 2d f5 aa 12 c8 09 ea 24 01 ab 3b d4 36 4e 51 9f ab 4e 0a c9 f9 06 53 b7 c1 ff 00 66 99 1e 3c 38 fa 89 e8 aa b9 1b 3a ee 2f 81 64 5d f3 d4 7f b6 28 5f 5a 8a aa bb 13 61 ad 1d 89 ef 7f b3 48 7e 39 aa a7 9a ba 19 40 83 58 19 c6 df 96 b0 ca 7e 0e 92 96 af 69 c4 37 2d 7e 8e 12 b1 41 68 35 1f e5 f8 ea b7 b8 89 c3 e4 b3 9e 29 ee c4 07 fd 3e 1e 9d 38 a2 51 56 6b a8 cd ff 00 6f 84 d4 c1 d5 43 95 36 a9 d4 df a9 50 20 eb ad ad 50 b3 41 b6 04 03 b9 a3 4c cc 95 57 c7 99 51 7c c5
                                                                                                                                                                                                                  Data Ascii: L6a!J*o[3(wQ62FO(4\U?)cLVoS3KD~=-$;6NQNSf<8:/d](_ZaH~9@X~i7-~Ah5)>8QVkoC6P PALWQ|
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: e8 7c 91 1c 3f c7 fb 4f 6e 82 88 db e4 a8 bf 6c 57 65 fb 8a e8 db 76 cf e9 d4 ec e9 2c b3 2a 4e 55 29 c8 4f 5c ba c3 c7 3d 65 f3 5a b4 db a7 87 f7 8f 15 9b 90 d6 31 79 ec ab cb 65 e1 69 fd d3 59 f4 14 a9 d3 af 5c 5e b5 53 47 85 a7 fa 6e cc ed 76 e1 6a 94 22 32 57 63 78 16 a4 b5 5f 59 b8 d5 87 88 a2 da 71 2b 98 0b d0 a5 55 1f e7 54 aa a9 a4 67 cb f5 57 7e 30 b7 d3 c3 e4 e2 df ee ff 00 6f 4f df f6 d4 27 f6 d4 ff 00 1c 8f 42 ed 36 49 c3 ae 4a 09 38 ba ac 96 b7 35 f8 94 c8 5d f8 9a 06 0a fc 1d 43 7a b5 19 59 ee 9c 17 33 31 c3 89 dc 77 08 07 7c 8e 9a d3 5a 80 e8 7b ee 9f 92 23 e6 f8 cc 03 2d 8d 33 f8 37 49 a6 86 66 a9 4a 0d bb 4e b9 d6 d2 99 fc 5b bc c8 8d be 5a b4 fc 56 a2 b6 3c 39 fd 4e 8e 2e 97 0d 49 67 eb 11 68 16 98 d4 bd 56 6b 08 2a 38 16 9c ec d4 32 12
                                                                                                                                                                                                                  Data Ascii: |?OnlWev,*NU)O\=eZ1yeiY\^SGnvj"2Wcx_Yq+UTgW~0oO'B6IJ85]CzY31w|Z{#-37IfJN[ZV<9N.IghVk*82
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: 76 a6 97 4e cf 70 52 3f a0 65 0c 0a b6 ce d2 56 87 a5 7a 54 da 5a 9b 35 0e ba 4d 3a 80 02 d1 4a 9c ac 1d 3b 67 9e bb f0 02 b1 2a 54 91 b8 31 10 ff 00 a3 ea 1d 39 b7 45 78 06 25 17 3e 02 69 fe 9e d7 dd 89 a6 fa 38 74 3a 8d 36 c0 d0 51 8c 25 68 83 0b fb 1d 66 86 bd 4a 32 b6 94 b1 aa dd 1d de 0a a3 33 7f 42 06 4c 6f d2 a3 84 6c ca d2 ba 02 27 a9 93 3b cc 1d d8 8f 58 70 55 86 c4 d9 e0 e4 57 a2 d3 d7 80 a1 54 76 fd ae b6 af 0d eb d5 2e aa bc 37 10 fe 82 94 cb 09 ac b3 0c 80 68 2a b1 2b 3e 2e 3d 5b 5f 85 71 28 6e 84 4c 9d dd 37 62 63 f6 d6 56 1d 59 49 52 d4 60 b0 fd f8 52 66 8d 32 c4 9a 34 8a 09 b6 cd d9 f4 70 77 12 07 53 63 71 b1 32 b6 e1 60 66 0c eb fb 1c 7a 26 12 17 53 a8 a8 b2 f7 fd f6 25 78 c3 13 a1 5c 2f 14 1e a3 29 60 44 60 41 c1 de 2c 79 e2 bc a9 9c 82
                                                                                                                                                                                                                  Data Ascii: vNpR?eVzTZ5M:J;g*T19Ex%>i8t:6Q%hfJ23BLol';XpUWTv.7h*+>.=[_q(nL7bcVYIR`Rf24pwScq2`fz&S%x\/)`D`A,y
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC10480INData Raw: 59 80 04 96 db a1 5c 82 9b 77 46 dd ff 00 e6 74 53 4f a8 aa f1 c5 5e 04 cc d7 5e 2d d4 15 95 51 6b f4 09 b3 ae 3d d3 65 af f3 af 47 4a 75 18 02 1c 6e c4 02 62 6d 2a fd 96 7a 95 57 c0 88 b3 1b f8 44 e0 13 83 11 5c 8e 91 5c 19 c2 0c d7 84 0a c2 68 35 22 ea 87 31 eb d4 7a 03 ae 07 ed d8 71 29 59 ac 26 bb 2c 49 e3 18 97 1c cd 81 66 7c 51 04 33 5a af a7 d5 be 74 5a 94 20 29 e2 c4 e2 84 99 89 88 04 c6 fd 4d 7e 25 56 2f a7 a6 af 8e da d6 05 10 ac 2b 31 31 bb 33 13 11 58 e6 6b 5d fc 47 0d 46 b6 ca 2c 6b 13 47 b4 68 d5 ae 53 90 1c 4d 6e d9 34 5c d5 ad 5f 50 e9 9b a5 95 ed 3d 1b f6 5b ea 6e c1 81 99 1c 99 ff 00 70 7e 3d 1b ee e0 3d 75 3b 56 f5 66 e0 3b 6f 58 21 db da d9 ff 00 3d ad 83 ea 0d 68 95 fd 4b a9 1e ea 3e a5 a4 9c 5b 46 b2 8b c6 6a df b5 5c 1d 55 e4 66 03
                                                                                                                                                                                                                  Data Ascii: Y\wFtSO^^-Qk=eGJunbm*zWD\\h5"1zq)Y&,If|Q3ZtZ )M~%V/+113Xk]GF,kGhSMn4\_P=[np~==u;Vf;oX!=hK>[Fj\Uf
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: f0 9d 79 cb 63 f6 5a b1 cd f5 a9 f2 2e ad 1d bf 94 b4 59 0b cd 34 be 42 6d 39 57 56 24 43 a1 43 49 ac f9 bd 0a 0e ce 8c 6f 0c 5d 45 94 7d 68 4e 9e c0 45 72 68 b3 d7 9b d5 1d 89 9e 82 e4 c1 e4 b7 41 d8 be 3f 94 65 2b dc e9 ca ab 3f b4 bc dd b9 8c 95 25 cd cd e6 4e a6 4b 13 81 92 50 86 ad 67 cc 91 8b fb 5c df 2e 0a b6 7e b6 fe 4e e0 64 a7 52 f3 44 be 5c cb dd 5c 52 1a cf 97 dd 07 96 df 15 25 ec 49 0d 39 74 d5 76 4f e9 cb 11 39 2d d0 27 71 67 b7 f2 68 ce 60 d0 b7 68 9d 3e 5e ac 68 b8 db e4 b5 e5 c4 dc d5 ca bf d3 f0 2d 75 fe 48 bc c6 cb b8 db 6d b7 56 dc b7 cc 89 d0 6f 20 9d 39 4d 5f a2 92 0c 97 4b 57 5e 6b 41 12 aa ef d1 fd 7f 23 65 21 a4 ba eb ce 9d 3b 19 19 b7 29 60 35 52 38 73 19 5e 8b 95 63 b8 ea 57 22 57 13 f6 35 fc 47 50 33 fe 45 37 1f bb 5e 19 97 08
                                                                                                                                                                                                                  Data Ascii: ycZ.Y4Bm9WV$CCIo]E}hNErhA?e+?%NKPg\.~NdRD\\R%I9tvO9-'qgh`h>^h-uHmVo 9M_KW^kA#e!;)`5R8s^cW"W5GP3E7^
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 24 c8 91 3c 22 49 bd 56 0a d5 aa 70 e4 cc 94 4e a2 56 a4 a1 46 d8 d4 dc d1 01 ab 34 85 3f 01 25 cc a3 32 8d 4a b3 aa e1 3c 29 74 29 60 d2 b8 de 0c 6c 61 65 c9 60 98 9c 95 89 0f 41 b0 5c 4c 6c 78 42 c8 74 36 8f 0c a9 08 2d 28 44 f1 b1 8d 91 e6 c0 20 c5 82 f2 84 27 c7 23 c0 59 2a 50 a4 a9 8b 86 b0 f5 1f 14 15 84 bf 72 a7 88 1b 77 21 76 af 22 44 66 49 24 92 49 2c 69 77 d8 a9 a5 a9 61 bc 72 27 19 27 19 c5 2a 97 15 98 fa f2 60 8a 98 bc ba 1e e1 ac 23 ea c0 df 00 41 09 13 13 16 0e 97 61 30 56 92 11 d4 9a d9 ec 39 69 b8 b5 d4 4d cd 84 d9 89 73 3b 84 0c 8b ec f6 1a ef 77 33 bf af 51 c7 d6 bd dd 0b 4c 69 57 e0 5c 26 d5 be ac 51 48 2f dc 62 c7 61 92 26 14 cc 8d 89 93 c1 23 64 8d 8d c2 2a c4 0b 02 d2 94 32 44 34 84 c4 f0 92 49 24 91 b1 b1 a4 46 40 a0 b4 b8 30 78 08
                                                                                                                                                                                                                  Data Ascii: $<"IVpNVF4?%2J<)t)`lae`A\LlxBt6-(D '#Y*Prw!v"DfI$I,iwar''*`#Aa0V9iMs;w3QLiW\&QH/ba&#d*2D4I$F@0x
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: ac 31 85 4b 58 fc 0d 5b b8 7e 46 59 fa b6 5b 27 60 92 56 49 6c bf ee b4 48 69 32 bc fb 59 19 20 d1 54 40 70 57 22 59 90 12 90 23 c5 c8 10 20 40 89 12 04 09 44 a2 51 28 81 0c 6c 48 10 c0 89 01 a9 12 04 08 60 48 81 02 24 71 a8 62 51 22 44 68 4e 01 b5 88 35 1a 0d ca bc 5a 22 a7 4e bf d1 59 ee 3f e3 0d 10 dd d8 cc a6 aa 8f c1 aa ad 96 51 64 5d 17 f9 48 6b bf 66 bf 0f 01 7f a6 3f df 1f ec 0f f4 df 82 3f b8 fc 1f ad bf 04 ff 00 75 f8 3f c0 7f 83 6f da ff 00 07 e9 4c 9f f8 3a b1 a8 88 88 88 08 08 08 08 68 21 a4 86 92 1a 48 e9 23 a4 8e 3a e9 1d 2e 00 ba 18 84 84 84 b5 25 a9 2d 49 6a 4b 52 5a 9b 84 b5 25 a9 2d 49 6a 4b 53 78 9e a4 f5 3a 8a 10 66 8a d0 a4 f4 55 f8 17 c3 48 5f 02 ee 57 e9 b1 52 47 fb b0 ac 40 a1 89 a7 6f e2 cd 8d b2 e7 49 24 e3 4d 88 d0 88 d0 8d 94
                                                                                                                                                                                                                  Data Ascii: 1KX[~FY['`VIlHi2Y T@pW"Y# @DQ(lH`H$qbQ"DhN5Z"NY?Qd]Hkf??u?oL:h!H#:.%-IjKRZ%-IjKSx:fUH_WRG@oI$M


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  128192.168.2.64984252.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC605OUTGET /test/2023-03-07/78b9c29f-800a-499a-a640-a12d95b6cc7c.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: DOBM9NNfXf3+Zeg1CJ1rNbTLzhSq9U/b5U5CG6/SF1p6ytOG15b485eGYZEw3kdpku7BY5jMHX8=
                                                                                                                                                                                                                  x-amz-request-id: T7AJXSJGFKH6VE1E
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:47:07 GMT
                                                                                                                                                                                                                  ETag: "013fe4aba3bf16f7e54fc87414f2fcc9"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 48075
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1540INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 04 1a 03 59 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 03 01 00 03 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 3d 6b e2 5f a4 be 2d e3 f5 fa de bc
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#Y"4=k_-
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: 5a 6f 82 f8 52 f9 df 3c 73 b5 65 48 be 51 79 9a 4d 62 f6 ce 53 a6 b9 d5 3a c5 2d 0b 2b 26 d9 d2 86 d3 cf 9c df a2 fc b6 35 be 17 86 d3 8d 25 d1 7c 6d 0e 8b e3 63 6d 39 ed 49 e8 a7 24 23 a2 9c f5 bd 3a 31 c3 28 75 d3 95 2d f2 cf 29 af 5d 38 d6 af 46 5c 99 5a bd 14 cb 7b d6 3a b4 de 97 9d 22 99 e8 f0 5b fa 0f 43 9d 5f 73 f4 ea f4 39 3f b3 1e b3 ec c0 00 00 00 1f 9a 7c 56 98 f3 3b 1d 36 c7 5a 5f 7b e3 b5 26 f3 94 c5 f7 d7 2d 2b 33 10 34 e8 c7 68 8d 99 9a 09 46 ba d2 d7 c7 2f b7 fc d3 eb 1d 0e 68 7a bc a0 00 00 1f 0b f9 17 b2 fa f1 b5 b9 6c 79 af 77 f9 a7 6e 5a fd 87 3f 98 7b 87 3f a9 e5 62 dc f8 7a ed c9 d3 91 9d a8 aa f1 94 56 fb 22 e4 5a f5 2b 1a 42 67 38 a9 59 58 a1 54 4d f2 27 68 c8 6b 19 e8 5e f8 ee 6d ae 3a 45 f5 ca f0 65 8e 98 29 4c 6d 8c d7 4c 32 e5
                                                                                                                                                                                                                  Data Ascii: ZoR<seHQyMbS:-+&5%|mcm9I$#:1(u-)]8F\Z{:"[C_s9?|V;6Z_{&-+34hF/hzlywnZ?{?bzV"Z+Bg8YXTM'hk^m:Ee)LmL2
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: ab 20 02 e0 a3 c4 0e 28 18 b0 8d 99 a9 d9 5a 6a 49 01 54 f5 8d 08 b0 08 d2 80 0d 5c ee 0d f5 5c 63 71 aa 54 14 59 bf e2 53 c3 58 43 0d 05 02 0a 99 8b 86 74 dd 3e 1a 87 ab 11 aa 95 69 67 44 3a 05 ff 00 94 66 15 fb a7 69 4e 41 c6 33 0a fd ef 0e 91 95 c3 27 72 66 ea db 4a 5c 13 a2 e0 c2 32 66 03 7d 4a 55 e5 cc 60 77 57 a7 bf 20 63 76 76 cd 28 21 f1 f3 a2 e0 c6 ed 78 fc 41 f3 7f cc 45 e1 07 f8 6b 3b a1 c2 3e 57 ce 70 81 a0 a3 ac ad d2 3a 77 cc a8 10 af b2 7a a6 f2 b1 b2 31 f2 a6 29 eb 52 61 bf 11 4f a8 c2 fd 91 88 99 49 43 ef 5a 53 1c 91 e2 51 96 63 e7 4c 45 88 9d 95 f8 87 ca 0c 8c 8c 5c e3 f2 88 c6 29 50 41 92 53 e1 ad ba 7e 0c 54 8c 7c a9 88 9c 5c c7 d5 25 14 f1 44 7b 8d 22 1e 51 93 a6 2a d4 7d 98 89 45 fe 53 15 28 fc 2f 37 cb 38 b7 ab 1f 23 79 ee f8 94 f7
                                                                                                                                                                                                                  Data Ascii: (ZjIT\\cqTYSXCt>igD:fiNA3'rfJ\2f}JU`wW cvv(!xAEk;>Wp:wz1)RaOICZSQcLE\)PAS~T|\%D{"Q*}ES(/78#y
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: 02 c5 c9 aa cb 12 0e e6 7a 0a dd 89 b0 e8 d2 a2 57 e8 4d a4 89 77 7f f3 d1 b0 58 eb ad 1d 11 62 04 a3 30 45 16 97 b8 de c6 6f 48 75 08 cb b1 02 c3 9a 3e 07 13 73 bd c4 7d 90 b4 2f a9 69 a5 bd c7 38 a2 08 22 e6 08 17 4a 27 52 3b 53 de 91 ae 86 e5 81 c5 b7 20 98 2e 6f 4c e9 14 63 8e a2 52 8d 69 ab 3a eb eb cd dd f3 9f f5 44 c9 9c 0f e6 9e c5 c9 25 8a 5b 23 c8 89 1c 13 61 53 51 aa 21 a7 a6 6f 18 f4 51 2a d1 93 46 5c ef 55 4b d2 4b e8 22 e3 9d 0d 5f 69 0d 92 0c ce 04 5a 76 c5 91 95 ef 40 5a 1a 64 5a d9 3e 77 62 9c 35 1b b6 51 3a 8e e8 9d 45 ba 56 54 82 0c d3 53 5a 25 56 cc 75 a7 4d 08 bd cc 8f a9 ad 6f a8 f2 3d 89 ea 37 51 5c 68 0b de 7e fd 7a f7 aa 54 87 49 b7 c5 11 9e 84 be e6 7f 26 94 b8 8d b1 db 0a c5 b5 a4 0d 2a 64 55 43 a7 44 f7 d7 d1 58 f2 a4 d2 28 e8
                                                                                                                                                                                                                  Data Ascii: zWMwXb0EoHu>s}/i8"J'R;S .oLcRi:D%[#aSQ!oQ*F\UKK"_iZv@ZdZ>wb5Q:EVTSZ%VuMo=7Q\h~zTI&*dUCDX(
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC160INData Raw: b3 d1 e2 a1 b9 0b b7 d4 2b 01 19 ee d3 ea 53 65 8d e7 04 5d 06 b2 64 0f 13 5d 5a ad 41 8f 10 bd 60 33 7e 4f 52 e7 3e e6 61 9a dc 7c cc 01 0f 82 84 24 aa eb b0 f8 61 56 33 19 75 2a 5a 55 bf b9 8a 63 48 11 6c 77 10 66 1e 2a 39 92 ba 59 53 70 50 7c 13 71 1b 8d 75 b9 75 c1 37 0b b8 64 02 2a e8 c0 71 97 88 9e 14 4c 82 e9 88 67 a8 a6 fa 96 0d 79 81 4b 2b 83 3b d3 ec c7 af 89 db c5 77 01 95 b2 55 a8 41 44 40 e6 5f d2 bf 63 c8 ff 00 ef 1c c9 5f ea f6 5f 74 d6 8f 4a cc 39 61 82 43 70
                                                                                                                                                                                                                  Data Ascii: +Se]d]ZA`3~OR>a|$aV3u*ZUcHlwf*9YSpP|quu7d*qLgyK+;wUAD@_c__tJ9aCp
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC12583INData Raw: fa a6 0f f9 c5 54 c3 44 a0 c3 32 4b ac cf 2c d1 02 e1 26 6f 12 81 c3 31 5d d7 ea f4 fe 37 fa ce dc 9b ef a5 28 17 11 cb 01 dc 28 6c 0a a7 07 84 0b f4 37 10 a3 43 04 65 b2 14 95 81 83 dc 32 b2 3d 42 47 e8 99 04 a8 6a 31 57 ee 01 73 05 a2 ac e3 c8 c3 4a 88 5b af db e5 2d e3 2d 56 84 b0 fb 73 cb d6 49 55 9d 52 e1 af 7f 70 2d 4c c5 0e 63 74 1d b4 42 a8 8a 19 09 46 81 6b fe 90 4b b9 8b 4d df 68 ae ef c1 04 f3 45 8e 55 e0 4b c0 74 52 25 5b 04 fb 11 13 a6 2d be a5 66 88 ab da a5 ad 8a 9d ac 49 6c 10 c5 02 9e 2b 8e 5c 2d c1 a8 dd 05 3a 07 8f 24 2c 86 49 72 7f f8 cb 5d b7 66 de 89 49 e4 4a db 79 94 cc 34 10 70 de a5 40 f5 31 99 6f b0 96 6e 97 74 f8 96 b6 00 c0 dc 0d f6 80 ed af 50 bd d1 15 2b 8e 98 5c 8d 99 26 06 c7 71 65 99 d4 c8 58 4d 43 55 c1 02 8b 5a 48 ed 6b
                                                                                                                                                                                                                  Data Ascii: TD2K,&o1]7((l7Ce2=BGj1WsJ[--VsIURp-LctBFkKMhEUKtR%[-fIl+\-:$,Ir]fIJy4p@1ontP+\&qeXMCUZHk


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  129192.168.2.64984352.216.39.574432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC606OUTGET /test/2023-03-28/83ac7d5d-fa38-4678-af79-63b4066ea171.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: Bqy2Srows2dnJOcbH8i4gBPJOqTYVH44C84HindYZv0Orm/mYn40pGEKtp7Xg02adpQ3JBe28LY=
                                                                                                                                                                                                                  x-amz-request-id: T7ATCDGKAYBBKPKP
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 20:51:12 GMT
                                                                                                                                                                                                                  ETag: "7fac67ccc5152addd1ee354754ded6f8"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 138263
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 a8 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 07 03 08 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 20 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#"6
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC607INData Raw: 57 8b a5 aa 17 4b 54 ae fd f1 b3 2c 86 2f 23 65 56 0f 65 d7 76 ad 3c de 9e b4 fa f4 30 4d 71 28 99 89 40 00 02 26 49 57 94 c6 e6 0b fc 56 5b 0c 8d 4e a3 5f 36 5f 64 d7 36 4d cc 17 b8 2d 8b 5f 45 df 6f e2 1d bb 9f b1 cc 73 98 9c 96 6d 0e 65 a0 74 0e 7f cb ec d5 bc 68 fb c7 9f fb 18 73 7e 85 92 fa 13 e6 ad eb a5 f3 ad 8b 90 7a d1 ab e8 f2 df 40 fc cd b2 ec 70 37 5e 4d b0 6b f8 3b 72 35 7d 2e 2a fa c6 fb b1 f9 cb 7a 18 bf 32 01 ef b8 69 19 bc fe 93 a0 eb 16 d8 9d af 53 8c a0 e7 7c cc 11 3c d7 a4 f3 6c fe b7 4c c8 e3 b2 3d 5f ac 76 5b ac 5e 5b 7f 9f 8b ee 9c 33 b9 e5 c7 1c 2b bb 73 2a db cb 90 f4 fd 43 a1 cd e6 b6 f7 96 7e 7b d2 44 c2 1b 4f 45 e2 7d 0e be ef 69 14 fa 0c 6a 5b 72 74 38 d5 b7 6a c0 5b c2 73 46 ef e5 3c 8d 36 77 7c dc 6d 73 cd eb 63 9a fa f0 8f
                                                                                                                                                                                                                  Data Ascii: WKT,/#eVev<0Mq(@&IWV[N_6_d6M-_Eosmeths~z@p7^Mk;r5}.*z2iS|<lL=_v[^[3+s*C~{DOE}ij[rt8j[sF<6w|msc
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: 5e b7 26 8e c9 cc fa 5e be 79 c5 65 5a 7b bf 3b ed 78 9b df 5f e3 f8 d6 27 a7 f3 4f 2f ea bc 88 d6 d8 9a fc e6 27 a4 ec 9c 53 76 af d0 77 54 23 dc 48 8b 80 08 04 22 cf 9d cf 0b 2b a7 22 ff 00 2e 98 27 48 00 00 00 00 2f be b2 f9 7b b3 1b 4f 2f dd 6f 4e 03 bc ea df 41 1f 2a 7d 3b f3 3e ea 7a eb 9f 5e d9 16 df 22 ee 9c e8 fb 1b e4 fe dd d0 cf 91 be bb af 8d 1c bf 11 12 7d 1b 8f dc 3e 5d 3a 9f 20 fa c7 e5 23 e9 4e 25 f4 3f ca 07 db ff 00 2e fa 62 4e ff 00 f2 9f d1 1f 3b 8e af ca 33 15 e2 76 ec 2e 5b c3 07 c6 ad b1 19 0e 79 7f 51 86 b2 b9 b4 cd f5 6a af ed 72 8b 64 ae fc 35 a9 66 3a 7d a6 13 d6 79 3a 3d 31 75 6f e9 dc e1 fd a8 d6 db f3 8a e3 16 5a 66 66 26 72 38 fc ad e2 d6 22 79 9d a8 a6 ba 52 00 02 48 48 84 8a 62 a1 4e 13 39 e7 8a 75 2f 5b cc bf 3b 67 59 9f
                                                                                                                                                                                                                  Data Ascii: ^&^yeZ{;x_'O/'SvwT#H"+".'H/{O/oNA*};>z^"}>]: #N%?.bN;3v.[yQjrd5f:}y:=1uoZff&r8"yRHHbN9u/[;gY
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: c7 77 e0 70 e1 af d9 fb c2 64 81 d1 4c c3 67 36 29 5c 6c da 6d 97 23 8d e7 63 5a c6 86 b3 1b 80 2e 6b 67 df ce 5d c6 13 14 68 72 82 52 99 eb 10 f3 30 7f 42 e7 8c dd 2b e5 41 e6 35 3f a4 e0 ee 73 61 37 5f d2 85 f0 86 b8 14 50 54 3e 47 d7 56 fa 96 aa 9f 25 c9 fc a0 8c 27 a7 63 b2 65 c9 51 90 f8 5b 52 ae ff 00 82 3c 76 4c 99 e9 b2 f8 73 4a c8 22 74 8e 96 47 4b 23 9e e5 b2 20 b3 0c c7 82 a0 5a a2 41 86 cb 97 3d 2d 8f 87 3c ad 82 17 48 5e e2 f7 97 3b 0d 8e fb 4e e6 71 58 2e 5c 5b 52 a7 23 37 2c e3 6a 62 8d 1e 54 b2 28 bd 53 d3 3a df 84 9e 59 c0 20 a7 e9 5f 2a 9b cf 60 52 5b 21 c3 96 b8 4b d7 f4 a1 7c 21 ae 07 01 a2 a2 f4 e3 eb aa 39 d6 aa af 25 54 68 13 d3 b1 6b 8b 5c 1c 29 66 13 c0 d7 8f 03 68 56 08 41 8e 2d 75 c7 67 4f b9 a8 e7 e0 92 00 b9 af ab ed 12 59 b8
                                                                                                                                                                                                                  Data Ascii: wpdLg6)\lm#cZ.kg]hrR0B+A5?sa7_PT>GV%'ceQ[R<vLsJ"tGK# ZA=-<H^;NqX.\[R#7,jbT(S:Y _*`R[!K|!9%Thk\)fhVA-ugOY
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: 33 cb 18 49 d6 30 18 c8 c1 23 48 2f 63 a2 79 69 8f 5b 26 bb 22 cc cb 5d 39 d7 3e 07 25 60 b9 2b 2e 58 58 2b 2b 05 60 ac ac ac ad 85 bc 70 be 10 c4 a1 a2 a3 f4 ed e2 ad a9 14 ed b3 45 c9 24 93 64 d6 8d 64 de 15 9d 67 59 d6 75 9d 6f 16 f1 6f 16 f1 6f 16 f1 6f 16 f1 6f 16 f1 6f 16 75 bc 2b 78 b3 ac eb 3a ce b7 88 48 9b 3b db a3 db 0c dc d7 79 8e cb 21 6f 25 41 55 7f c3 2f 03 8d 98 e2 a0 fe 4a 3f 5f ce 72 9f f7 a2 69 86 9d a2 a1 17 bd dd 5e 20 4d 51 a8 d5 79 e6 55 3f 2a 76 a6 f9 63 09 7c cc 06 03 09 63 64 8d b3 9f 03 e3 77 26 b5 d6 ef 3b e9 c2 3a 21 89 5f 0a 8f d3 b7 86 59 1b 0c 4e 91 ff 00 92 79 8b 9d 31 0c b3 1a 3b aa e8 ba cb 78 56 77 2c ee 59 dc b3 b9 67 72 ce e5 9d cb 3b 96 77 2c ee 59 dc b3 b9 67 72 ce e5 9d cb 3b 96 77 2c ee 59 dc b3 b9 67 72 ce e5 bc
                                                                                                                                                                                                                  Data Ascii: 3I0#H/cyi[&"]9>%`+.XX++`pE$ddgYuoooooou+x:H;y!o%AU/J?_ri^ MQyU?*vc|cdw&;:!_YNy1;xVw,Ygr;w,Ygr;w,Ygr
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC1024INData Raw: 50 16 67 6a d5 8b 78 01 88 3a 82 b8 aa ba 49 05 49 53 4b 9b a4 c5 72 4f c9 1d c4 3d 92 27 de 46 7d cc 43 12 42 f1 ea 03 be b5 9b 44 9b 44 81 81 ed d4 3d ce 49 e9 c3 b1 8d e0 e1 da da 66 25 6d 55 e6 1c 5e aa 4c 59 f4 a0 fc 94 17 74 11 fb 81 13 b1 c8 c1 2b 7b cf 1a d3 2e 49 9b b8 9b bc dd a2 26 96 61 d2 63 61 16 98 b0 24 a8 32 a5 32 87 23 f0 51 f0 a8 fd cc 67 c8 26 10 7f 2a cc 59 f6 0f c9 a2 2f 52 9c 6e f1 3b 64 60 95 7d ed c4 c6 c0 98 9c 95 44 bc bc bc 1c dd cf 48 fb 90 42 79 41 2b 1b 8d 39 37 c1 47 c2 a3 fd a6 33 e4 13 06 3d 64 cc 5f b9 7a e3 ca c3 0b d5 a7 1b b9 89 da 18 60 8e 6e c4 f1 3f b4 c1 d8 70 27 77 ca fd 0b fa d2 18 b0 8b b9 86 37 c1 47 c2 a3 fd a6 33 de 26 08 73 a8 66 28 ff 00 21 fc 9c 18 fe 50 61 ee 62 f6 19 19 fe c2 79 99 79 79 79 79 78 79 82
                                                                                                                                                                                                                  Data Ascii: Pgjx:IISKrO='F}CBDD=If%mU^LYt+{.I&aca$22#Qg&*Y/Rn;d`}DHByA+97G3=d_z`n?p'w7G3&sf(!Pabyyyyyxy
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: 4c a4 b6 1d 03 04 1f 28 8d da 2c c4 76 12 9f aa 81 01 c5 98 cc 52 92 ca c2 c6 58 cb 19 66 9a 4c d2 65 24 22 89 12 c6 58 c0 48 e6 0b b1 bd ed 2c 65 15 3a af 96 19 6f 69 8a 37 aa d0 12 08 60 08 a8 97 95 69 9a 6c 54 f4 07 8e 72 19 ff 00 e4 c3 51 14 53 d4 0c 7e 66 5a 5a 5e c0 98 7b df a0 e2 e2 58 a9 33 54 bc bc 55 26 0e 5c ba 49 ce a1 30 c5 98 8f eb 30 8e 03 14 38 9a 25 08 6f 00 0e c2 52 41 49 0b 33 31 66 2c 66 0e b0 07 66 6b d1 15 16 10 41 20 e7 69 69 69 6f 24 ac 03 3c 26 1e df cb 51 9e e6 22 92 2f 0a 42 25 a5 63 d9 07 53 97 52 9a f7 30 c5 98 93 cd 44 04 82 08 4a 82 b2 73 ab 40 a1 e5 d5 00 92 00 a5 4c 53 f5 3d 7a e5 c6 91 90 e4 41 14 6b 07 50 65 7c 38 a8 35 2b 29 53 63 f8 38 7c 27 67 aa ef f4 29 a6 a3 78 34 da d0 ac 64 8e c2 98 b9 b9 3c cf 54 1e 81 82 18 07
                                                                                                                                                                                                                  Data Ascii: L(,vRXfLe$"XH,e:oi7`ilTrQS~fZZ^{X3TU&\I008%oRAI31f,ffkA iiio$<&Q"/B%cSR0DJs@LS=zAkPe|85+)Sc8|'g)x4d<T
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 55 83 6d 39 fd c5 b8 b0 3e a6 b6 05 6e 9f 5c cd b2 8e 89 fa 2c 8f f5 14 c0 2c 8a 1b 69 cc 35 99 6d 37 c6 85 92 e6 93 61 44 59 6b b9 ab ed ad f3 0a c4 eb 70 2a ef 4d af d5 b1 cb bb 69 c5 fe 99 fd c5 b8 b0 3e a6 6e ea 86 87 62 8e 51 16 0c cc a2 95 52 94 83 19 e3 74 d1 9c 90 44 08 4f a7 98 4e 2e af be 56 2e d7 34 d9 e9 b5 e0 e8 eb d7 6a b7 a8 0c fe e2 dc 58 1f 53 3d aa 95 4a a5 52 a9 9a ca 81 52 a9 54 aa 55 35 a9 54 aa 55 2a 94 2a 60 b7 ca c5 df 5d 77 41 f1 e0 7b 27 0d 5b 93 75 0d c5 b8 b0 3e a6 a0 41 04 10 40 54 82 08 20 82 08 05 65 4b 50 08 20 82 08 54 c1 6f 94 32 9c 29 a0 21 92 e6 9a 1c 35 c8 15 74 0f 0e c6 94 e4 e0 9c ad e7 ab 5e ae d4 37 16 e2 c0 fa 99 af aa d1 45 14 c6 a7 7d 50 08 09 ad f1 4d 00 73 ab df 51 85 dc 6e 40 0c a8 54 be 6c 17 cc 2a e0 7d 57
                                                                                                                                                                                                                  Data Ascii: Um9>n\,,i5m7aDYkp*Mi>nbQRtDON.V.4jXS=JRRTU5TU**`]wA{'[u>A@T eKP To2)!5t^7E}PMsQn@Tl*}W
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: fd 07 d7 5a bd a5 7c b2 b0 fa d6 dc 2b 01 99 a2 9a 29 b6 00 26 01 4e 89 22 c5 a0 eb b0 35 f1 56 2e b5 b5 f0 3e 8b 7c ae 3b 2a 3d 57 2e e3 8f 64 3f 6c 43 8e b7 83 be 8b 71 cb 88 f3 a9 69 71 a0 05 91 e2 b2 68 c9 a2 c2 b2 28 34 5e 83 0d 18 1c c7 fa 85 c1 70 39 8b d0 a3 26 c1 5f 74 ad e7 2c 0e cb ee 2a 17 3b b1 d6 49 8f 35 76 b7 73 a8 f2 5f ec 17 55 c4 54 8b 4d 21 09 3f ce f5 91 46 4d 36 2c 8a 05 11 5f a7 e1 f7 af 88 5f eb 36 0d cc 68 98 73 51 bc 4c 0d 5d da 16 e9 72 b9 9b 30 52 0a e9 49 e3 87 3e c6 59 27 ea ac 02 1a e7 56 87 2e 0e 58 e5 b7 f3 91 ad b8 7e 8b 01 99 36 91 41 e0 e4 dc 96 03 6b a9 f4 51 36 9e 59 98 5c e4 01 e2 10 42 8a 62 2a 45 e5 5c 1a d5 79 a3 67 77 b3 d9 58 45 dd 89 b1 97 0c 75 e8 38 50 ba a4 b1 cb ff 00 1c a7 e7 11 e8 a1 75 52 5a 71 08 d2 4c
                                                                                                                                                                                                                  Data Ascii: Z|+)&N"5V.>|;*=W.d?lCqiqh(4^p9&_t,*;I5vs_UTM!?FM6,__6hsQL]r0RI>Y'V.X~6AkQ6Y\Bb*E\ygwXEu8PuRZqL
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 37 12 3f a0 59 8c ee 5f 17 e0 f7 b8 b2 4d b8 4a 5b b2 15 d7 13 a4 ac 14 29 2b 10 f7 bf 0f da dd e1 72 2e 7f 4a 8f b6 d1 1f 4b be 0a d7 34 44 cf fa 21 49 5e 5b cf e4 5d c0 6d c4 d2 66 81 75 be 2d 33 26 5a e8 7f 7d cf 4e c9 bf bc 12 44 44 25 96 2c d6 55 b9 99 e5 77 04 f9 2d 84 43 9d a5 61 cd 33 b0 6e 03 8f 5e 1e 66 a2 d3 83 4a f5 78 fb 05 3c 10 b6 d6 2c ed 61 4d c1 c1 9c c4 a9 4c d8 aa b6 c4 22 d4 71 5b 8a 72 14 57 8b 04 6e b8 df 38 e6 81 8f 33 35 84 9b ef 2e 63 ee 2d 4a 3c 3a dc 31 09 71 17 c1 24 2b 82 21 df 15 14 49 69 21 90 f9 46 7b 06 c4 4c e6 8e 81 b6 72 a2 ba d8 83 36 fc c5 62 70 42 13 1b a0 ef db b2 28 6a 49 24 92 49 24 8a 0c 7a 9b 8c c4 8e 47 6e b8 25 e1 1a ab 72 e0 37 60 f4 cf dd 97 3a fb cb 05 66 6a d8 6f ae e1 89 88 49 24 24 95 11 13 5e 58 e4 2a
                                                                                                                                                                                                                  Data Ascii: 7?Y_MJ[)+r.JK4D!I^[]mfu-3&Z}NDD%,Uw-Ca3n^fJx<,aML"q[rWn835.c-J<:1q$+!Ii!F{Lr6bpB(jI$I$zGn%r7`:fjoI$$^X*


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  130192.168.2.64984452.216.39.574432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC606OUTGET /test/2023-03-28/60a1fbda-8b7a-4e10-8330-6b90300f8177.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: DJcGnXCKPTKp6dEIQC5Yd/DprFfIB7vHrjRTHaZtWB8OaOq0Pbasv5nNCQHc9wUI+eLE0Z7RLiA=
                                                                                                                                                                                                                  x-amz-request-id: T7ATA7PAASPJ5RF8
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 20:49:55 GMT
                                                                                                                                                                                                                  ETag: "6c940aad2dc2544cd2897468bb9fd97e"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 68214
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 7a 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 01 01 01 01 00 03 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd c4 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#z"2
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC608INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 2f de 87 f3 67 d6 bf ae 3e 22 3f 97 79 fe c1 f4 98 fa 9b bc 38 3a c3 9b 43 2d 53 0e 99 5c db 09 34 0b 53 2d 58 c5 d5 33 7e 5f ed e7 e7 4f dd 7e df 5f cd 3f 75 fd de 9f 9c fd df de a0 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 f5 2f b6 8f c9 fe b7 fb e2 3f 9a fe 33 fa 9d 1f c9 bc 7f ae 21 fc 8e fe b9 1f c8 dd 7f ad 15 fc ab f2 5f d3 03 f9 e3 e4 bf 75 1f 92 7c e7 df c7 d7 fe 7e a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: /g>"?y8:C-S\4S-X3~_O~_?u/?3!_u|~
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: 92 93 e2 38 45 38 82 ba 1f 22 26 9d c4 53 b1 d6 ca 70 02 44 03 5f 20 2b fb 78 d7 ef f4 95 7d fc 70 9a 46 27 3e c3 86 98 70 f5 ec 39 c0 51 1e 36 48 11 89 35 3d d7 fc ed 78 88 06 be 30 4d 23 fd 3e 43 58 cb 20 6b e2 e7 13 5d 4d 3b 00 ed 62 c4 ab a1 f1 47 0f 4e f6 2c a7 63 af a0 15 4c fc 48 e1 19 9a f7 aa 46 3c 18 fa 5d 75 00 fa 00 d3 c4 4c 66 7b e8 31 5b 47 a2 60 6a 07 1d 60 1a 78 81 c7 bf 8a 70 0f 47 23 d8 72 c9 24 78 69 c7 c3 4c 0d 38 f4 d2 ae 87 c2 8e 3e 1e 7b 1a 15 d0 f8 41 3e 10 3b 5e 70 85 74 3e 0c a3 d0 78 90 ec 69 57 43 e0 84 f9 49 f5 b3 84 2b a1 f0 25 1f 39 ce 10 aa e1 f8 f5 2a a8 f0 0c fc 60 c0 d1 9d 07 fb 00 d4 77 e5 1e 9e 35 d7 4a 3d 53 67 29 81 df 0f 9f 18 e9 09 55 d3 df 0f 8e 1e c8 71 10 da ba 77 a3 97 95 52 cc 62 f4 54 1d 11 11 95 80 d4 77 93
                                                                                                                                                                                                                  Data Ascii: 8E8"&SpD_ +x}pF'>p9Q6H5=x0M#>CX k]M;bGN,cLHF<]uLf{1[G`j`xpG#r$xiL8>{A>;^pt>xiWCI+%9*`w5J=Sg)UqwRbTw
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 99 6b 3d 57 63 56 75 5d 51 2b 50 a5 e8 88 68 94 6d 66 f5 e6 d8 f2 25 58 35 67 f4 93 0d 37 6d 47 34 5c ea 85 4d 7a ee da 73 5f 3b 17 c5 82 a8 71 3c a8 20 c4 d5 63 a6 3a f9 31 71 ba 2a a6 76 d1 8a f3 8d e6 d0 f4 63 09 4f d9 ac ba f7 1f f7 a9 d7 d1 f3 49 2f 5a e2 f8 2b 2b 2c cd c1 65 68 88 67 5d 89 77 13 c8 7e 4c 43 e3 3e 6e 47 9a f0 db 05 0d bb 96 e9 b0 9d 50 88 77 fc a6 87 cc d8 f4 a3 24 58 bc 8b 14 2c a8 27 0f 38 d0 98 9b 08 d0 5e 4f 7c 56 3e 61 f0 59 a0 ce c8 7b 94 8d 7a 7a 32 f0 fd cd 41 69 ff 00 74 13 4d 26 aa 9d 53 e6 3a f0 a9 dc b2 04 c9 1e 2b 32 cc 82 70 f3 8c 77 c1 58 5e 5b 7c cb e1 e9 0c 49 43 d2 86 9f 03 ea c1 56 e7 df 7e bc cf 46 50 10 99 a6 45 c1 64 0d 60 31 3a e6 22 48 c1 62 ec 4f 9c 5f 05 ba 0d bc 60 68 44 a7 71 af 4d df a1 54 7a 0b e5 3f 73
                                                                                                                                                                                                                  Data Ascii: k=WcVu]Q+Phmf%X5g7mG4\Mzs_;q< c:1q*vcOI/Z++,ehg]w~LC>nGPw$X,'8^O|V>aY{zz2AitM&S:+2pwX^[|ICV~FPEd`1:"HbO_`hDqMTz?s
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: d2 13 5b 8a 98 d0 e8 d0 f9 54 e1 0e 0e 83 7d 4b b7 ff 00 4c 1d c6 84 da 93 24 6b 38 ff 00 84 c6 b4 7f cd 46 35 5c de 60 4f 24 ad db c9 72 b7 44 34 96 4b db 0c b7 20 42 f0 ed 1c d5 94 26 91 d4 eb b3 2f e0 5d 4c c9 1d b5 26 b2 31 a2 55 05 16 7d c6 55 6d 6c fa 88 ad bf 77 4b e5 5a 69 fe 83 b8 f0 86 d4 32 f2 6a 3c 2b a0 9b d4 4c f8 b5 f9 0f ea e5 d6 de e6 f9 77 56 16 6e 26 b7 e1 bc d1 af 91 25 12 89 e8 ce c2 37 1d cc 81 0b 6f 14 fe 62 c1 9b 32 aa 51 d4 7b 57 6d 22 7e 48 21 e9 d7 d5 65 52 34 ec e8 c6 fa 8b f4 22 57 45 cb ae dc b7 d4 87 b9 29 93 95 8e e9 16 f4 f4 ea 34 31 e3 11 62 5e a2 68 ba 1f 60 ca e4 22 35 16 4c 4d 32 73 ed 9f 4f 1e 92 4e c3 d0 43 df 02 17 8e 41 2a d1 ef 7e 07 a6 c6 a5 52 f4 0e 15 f4 26 49 87 de 3d 88 bf 76 d5 77 58 31 a2 6e 1a a1 36 9d 7d
                                                                                                                                                                                                                  Data Ascii: [T}KL$k8F5\`O$rD4K B&/]L&1U}UmlwKZi2j<+LwVn&%7ob2Q{Wm"~H!eR4"WE)41b^h`"5LM2sONCA*~R&I=vwX1n6}
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 14 03 3d 76 4b 4c e5 a6 30 ab 42 26 ab d8 21 0d 58 e6 70 d7 17 c5 20 ed 35 bb 60 5c 5e ec 11 7f 7d f2 07 37 8a 96 38 b2 b6 1e 7d 11 8c 58 bd a3 02 80 11 39 b6 61 b1 f5 06 28 76 ae 12 55 bc ad 36 c3 ed 0e de b2 ba c3 71 f6 4f 0f 3e 06 3b 5f bc 54 38 a8 95 71 e9 1f 6d 02 0f 7d 10 94 4a 84 70 7f 32 e2 d4 df 39 46 c4 ef 1a bf 29 9b 96 2d 7b 95 fa 13 b0 75 31 0f 0b b8 47 44 4c e0 d1 47 42 9d 0b 98 8f c2 75 4b 9b 66 e1 4c b8 71 e0 60 e3 f1 06 26 2c d9 08 6d e6 89 37 4e 5d 5c 54 77 99 99 d3 da 5f cb fe 88 7c de 7b fe 7c 3f 36 ff 00 67 b4 f9 f3 13 33 06 8e 98 e2 bd ff 00 a2 7e 3e 77 97 d3 e7 b1 a7 cf 94 69 e9 f8 ff 00 66 26 25 fc f8 78 3e 6d fe e9 8e af cf 22 71 a5 7c ff 00 ba f9 4a c6 4f c7 f6 eb 44 ea 8f 84 bc 54 1c 26 94 77 81 bd f4 8d 56 85 f9 4b 16 0c 2b 9b
                                                                                                                                                                                                                  Data Ascii: =vKL0B&!Xp 5`\^}78}X9a(vU6qO>;_T8qm}Jp29F)-{u1GDLGBuKfLq`&,m7N]\Tw_|{|?6g3~>wif&%x>m"q|JODT&wVK+
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC10684INData Raw: 6b 79 70 54 53 bc c0 22 1b 78 43 38 86 87 9a 7f 89 d4 49 64 bf 42 ed 2d 71 29 45 37 7d fb 31 25 20 c0 37 af f5 1e e5 8d 93 f8 f2 80 f1 5e 0a 28 0e c1 06 9b 59 72 2b a8 76 65 dd d4 73 3c eb d2 7b 4c 73 3f 88 78 dd 17 13 94 cb 97 b6 84 10 be 31 0d b4 2b 4e 31 b4 a5 c7 43 39 67 3f c4 31 09 c9 17 28 26 21 ac 96 4a 7a e0 fe ef e8 1f 8c cc 23 9b 46 5a ea 53 17 28 f3 67 11 84 b0 28 c4 5c e5 de 5b 1d f6 c9 37 42 37 6a ba 6f af 6e 1d 2f 1d 7b 43 b4 34 63 3e 19 d6 d2 38 80 4f 10 85 ce 75 e5 3c 19 f9 7f c1 3c 8f 9e ae 9e df 88 5e 99 f9 73 e7 3e 07 46 7b 47 a6 66 34 f9 f2 b4 f9 f2 a7 cf 97 3d 48 5c f9 ce be 59 f6 d7 3f 2f 5e 74 cf 97 ce d2 a7 cf 95 1a c5 b5 0f 99 fe a6 7b fe 7c 08 4f f9 01 2b e0 7f 73 9f f7 fa 9f 39 9e c7 b4 f9 f2 a7 ce 7f 99 f2 f1 e0 f9 91 98 c7 f4
                                                                                                                                                                                                                  Data Ascii: kypTS"xC8IdB-q)E7}1% 7^(Yr+ves<{Ls?x1+N1C9g?1(&!Jz#FZS(g(\[7B7jon/{C4c>8Ou<<^s>F{Gf4=H\Y?/^t{|O+s9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC5722INData Raw: 63 cd 35 e0 73 f5 f1 fa 7e 6f c7 e5 e0 7f 44 c4 c4 6a 56 8f 89 af 1a 09 a5 47 46 13 1a b3 d6 e6 d1 5a 8b 05 46 e2 ac 7a d6 10 22 7d 62 dc c5 52 84 14 70 4b ce 61 aa ec 2f 43 f8 4c a2 09 bb 25 fd e3 54 d7 89 b6 0f cd 9f 29 44 77 22 b7 2d 82 9b dc 45 65 91 27 7e 90 e6 d9 df 90 76 96 3e 51 7f 61 50 9c fd c8 7d f5 68 fd 93 e1 df ec 7b f8 1f 07 9f 85 d5 99 96 41 ea 69 51 1d 18 d5 4c 47 69 c6 71 00 60 65 bb 29 b5 14 b2 e6 d8 a3 06 b9 a6 87 1c 08 e7 5e 82 f9 87 de 4e ce bb ad 53 f8 71 11 e1 6b a6 f8 79 27 3a 52 f6 17 b1 30 c2 23 c1 07 b3 7c 42 f3 6d 2c e8 ea bd 79 30 fa b9 be 30 db 9d 2c d0 fd 33 9f aa e9 67 e8 f5 f4 cd 71 12 e7 f1 a5 ba 3d 75 6b 55 86 44 2e c8 07 55 60 62 e7 1f 8d 23 0d 17 52 fe 31 84 1b 31 50 18 00 a8 a9 c5 41 94 bc c7 7d 80 fd ef b1 6b e9 e2
                                                                                                                                                                                                                  Data Ascii: c5s~oDjVGFZFz"}bRpKa/CL%T)Dw"-Ee'~v>QaP}h{AiQLGiq`e)^NSqky':R0#|Bm,y00,3gq=ukUD.U`b#R11PA}k


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  131192.168.2.64985352.217.137.974432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC405OUTGET /type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: 43zhJRF93ViiWvXyvINXx22ncnFPqYMgds3Wr+iLVlejFPpNbCccwNoNUcmSwBC3MUQ0n92ZyDs=
                                                                                                                                                                                                                  x-amz-request-id: T7AJZ6MFQPFKGRDY
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                                  ETag: "882acb8a590986400f716b14ce87dbd7"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 27557
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC608INData Raw: 00 eb 2d e2 92 66 3e 44 6d d1 b6 72 47 19 c5 70 7a a7 c4 3f 11 eb 7a 8e 93 7d 73 ab 5c 25 ee 93 61 16 97 63 71 6a de 44 90 5b 46 a5 52 35 64 c1 c0 0c c3 3d 4e e3 9a 00 f7 4f da 13 c4 31 fc 5b f8 4f 0f 8d fe d3 0b 5f 68 de 39 d6 f4 87 8b cc 02 43 69 77 29 bb b7 21 33 9d a0 f9 83 3d b7 62 be 72 a6 2a e0 ff 00 5e e6 9f 40 0e 51 de 9d de 90 70 05 2a f3 40 0e a2 8a 29 68 80 28 a2 8a 60 07 a5 45 23 0c 12 69 e5 8e 48 a8 67 60 01 ee 71 40 15 27 7d cc 71 54 ef 76 79 63 cc 52 c9 9c 9d bd 6a c9 25 89 3d 2a bd c9 91 70 d1 ed ca 8e 43 00 72 3e 94 01 50 34 71 65 96 36 69 06 4b 23 70 18 7a fa d7 f4 17 fb 0c 68 e3 45 fd 92 7e 16 5a ed 91 3f e2 4d 1c db 65 18 61 bd 99 ff 00 2f 9a bf 9f 89 04 d2 24 4b e6 aa c8 50 98 c8 ef 9e d9 15 fd 25 fc 18 f0 ef fc 22 3f 08 bc 17 a2 ec
                                                                                                                                                                                                                  Data Ascii: -f>DmrGpz?z}s\%acqjD[FR5d=NO1[O_h9Ciw)!3=br*^@Qp*@)h(`E#iHg`q@'}qTvycRj%=*pCr>P4qe6iK#pzhE~Z?Mea/$KP%"?
                                                                                                                                                                                                                  2024-09-29 06:11:59 UTC500INData Raw: 13 ff 00 01 de 3f 01 5f 9e 16 32 e7 1e 87 d6 80 3a 0b 77 21 7e b5 79 0e 49 f4 ac bb 56 1b 17 9a d0 89 b1 9e f4 01 3d 0a 30 40 a0 73 4d 62 46 30 28 01 35 4d 3f fb 4a dd 42 69 a3 51 94 0d dc cb b0 20 07 92 78 39 eb ed 5c 8e b4 ad 04 12 43 24 7a 6d a9 ce 44 36 ed ba 5c 8f 7c 9f ca bb 2b 8b 44 bf b5 30 9b 33 7c 4b 71 08 7d 9b b8 e9 9c 1f e5 5c 9d fc 2d 65 13 41 2d b6 93 a7 31 05 7c b6 93 74 bf 87 3c 1f c2 80 39 09 38 e9 eb 51 b3 60 54 93 70 e4 1e 0e 6a bb b6 73 ed 40 10 4a e7 71 c9 e3 35 19 38 5c 0a 73 9c 93 50 96 01 a8 10 31 af 6d f8 13 75 37 82 7e 12 7c 58 f8 8d a2 c1 1c fe 2c d0 d3 4f d3 6c 2e 9e 30 e7 4a 8a ee 47 59 af 10 10 71 20 f2 d6 35 7f e1 32 64 73 5e 20 5c 1e f5 d7 fc 2c f8 b1 ae fc 1f f1 2b ea da 20 b5 b8 8a e6 dd ac f5 0d 33 50 8b ce b3 d4 ad 9b
                                                                                                                                                                                                                  Data Ascii: ?_2:w!~yIV=0@sMbF0(5M?JBiQ x9\C$zmD6\|+D03|Kq}\-eA-1|t<98Q`Tpjs@Jq58\sP1mu7~|X,Ol.0JGYq 52ds^ \,+ 3P
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC10065INData Raw: 61 95 20 9e bb f6 c0 fd a1 fc 4b e1 9f 15 36 97 e0 fb cd 26 c7 4e f1 7f 86 34 ab fb ed 57 4f b4 88 ea 4f e6 d9 c7 1c d0 1b b1 99 11 49 88 e5 01 1f 78 8e f5 f2 27 8a 3c 57 ac f8 df c4 57 ba de bf a9 5c 6a fa b5 e3 6f 9e f2 e9 b7 3b 90 30 07 a0 00 60 00 30 00 00 00 05 66 05 45 c9 38 50 0f 24 f0 3f 1a 00 fa 26 6f 8c ff 00 0d 7e 31 78 63 c3 36 9f 16 b4 6f 10 d9 78 9f c3 9a 74 7a 3d af 88 bc 29 34 3f f1 30 b3 88 62 18 ee 61 95 48 de 83 e5 12 29 e9 8c 8e 2b 9e f1 b7 ed 02 d3 c7 e0 cd 1f e1 be 97 71 e0 5f 0b f8 3a f1 b5 1d 2d 7e d5 e7 5f 4f 7e c5 4b 5e dc ca 00 0f 29 0a aa 00 01 55 46 07 7a f1 f9 ad a5 b6 11 99 a2 92 15 90 65 3c d8 ca ef 1e a3 23 91 ee 2b de fe 1c 7e c4 ff 00 12 3c 7d e0 cd 33 c6 33 4d e1 cf 09 f8 43 52 53 25 b6 b5 e2 5d 6a 1b 48 e5 40 48 2c a9
                                                                                                                                                                                                                  Data Ascii: a K6&N4WOOIx'<WW\jo;0`0fE8P$?&o~1xc6oxtz=)4?0baH)+q_:-~_O~K^)UFze<#+~<}33MCRS%]jH@H,


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  132192.168.2.6498473.5.22.1654432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC406OUTGET /test/2023-03-28/f70eeeb1-a83c-4724-bd3e-7c6dc72637c1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: ygHDz1QrshG++3UPsQ81UE5zDJyq+70TWCNk9iE30JVbjh757CHr8844zr8LR4CqpJcdFMJhIoK79rtYo+4p3S90y2JID1G9
                                                                                                                                                                                                                  x-amz-request-id: P2V3B4N09J000JMT
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:01 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 20:55:25 GMT
                                                                                                                                                                                                                  ETag: "c37d660217f7d4c257006d2042c09e5e"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 53094
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 71 05 2e 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 00 00 00 00 00 00 00 00 70 0e
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#q."6p
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC588INData Raw: bd fd 76 1e b9 a7 d9 81 04 5c 6f 66 38 b8 9a 18 a6 11 18 40 7e b1 4f f3 76 a5 af af a1 5c d2 ec 41 b8 b8 de c8 98 95 c9 56 29 80 c6 10 f6 80 fd 72 bf e6 e9 4f cd b0 61 eb 9a 67 2b 6f 66 63 12 f4 ef c1 4c d6 30 9a 1f 40 40 30 82 37 34 f3 6c 38 7a f9 3b 36 f6 eb 99 48 8c 32 b1 10 18 a6 30 8c 22 9f 42 57 72 1a ec 58 7a e5 2c ad bd 19 8c 5b 56 bf 05 30 18 c2 11 07 a2 2b fa 9e 1a be 53 91 f7 ac 65 3c f4 ae 20 8a 66 a2 30 9a 7a 32 37 01 a6 c7 86 af f8 3e f2 65 54 c9 51 97 82 98 a6 30 8c 22 9f 48 45 b6 e5 d3 64 c3 56 ce 32 b6 f3 8f a7 75 15 07 05 30 1b c6 10 c1 e9 08 ff 00 36 c4 d3 64 1d 8f 6a 15 45 45 de 5d 43 29 52 ea 51 8a 98 22 99 ac 61 34 f4 a4 6d 89 b2 ab 15 6b 8a 35 05 45 be f3 8f a7 66 15 07 05 31 4c 61 18 45 f4 c4 6d 49 ae cd 4d ca 35 c2 32 b2 dc 6e f5
                                                                                                                                                                                                                  Data Ascii: v\of8@~Ov\AV)rOag+ofcL0@@074l8z;6H20"BWrXz,[V0+Se< f0z27>eTQ0"HEdV2u06djEE]C)RQ"a4mk5Ef1LaEmIM52n
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: a6 53 70 36 7a 15 33 ae e9 51 05 4a 65 4b 29 56 2a 7a 14 c5 d2 30 86 29 87 77 1f 42 99 0e 99 18 82 8d 63 b3 53 72 8d 78 08 61 71 b9 f8 85 2b 11 50 74 08 a7 83 09 a7 e8 00 d8 de 38 ce b0 7f 9b 3e 1a a5 8d 8e e7 55 39 94 d9 63 02 a4 83 d0 a6 2c 61 18 45 30 ef f4 cf b4 aa bf 90 d9 f0 f5 33 ad b7 4f 10 a5 95 c5 41 d2 a6 6a 23 0e 02 1d fd 4e 61 08 c8 db 3d 37 ca d7 80 86 17 1b 95 7a 7c da 4c b0 8b 74 a9 8a 61 11 84 58 77 f4 36 31 97 30 b4 ff 00 dd 9b 0d 56 df 29 dc f1 f4 b2 d4 ce 3a 50 c1 18 70 10 ef e8 6e 25 41 f9 6c e0 da 51 a9 9d 37 3c 45 3e 6d 22 b0 f6 ec 7a 04 53 0c 61 04 3b f8 36 3c 08 b1 d9 e9 3e 47 1b a6 3e 96 4a b9 c7 4a 18 23 08 62 98 7a 4e f4 87 da 11 71 b4 61 6a 7e 27 72 c4 d2 e6 d1 2b d4 22 98 63 88 3b 1f d0 7f c8 e3 df 67 53 63 79 4d f3 a5 f7 3c
                                                                                                                                                                                                                  Data Ascii: Sp6z3QJeK)V*z0)wBcSrxaq+Pt8>U9c,aE03OAj#Na=7z|LtaXw610V):Ppn%AlQ7<E>m"zSa;6<>G>JJ#bzNqaj~'r+"c;gScyM<
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: a0 f4 e3 30 e4 08 bf cb 43 45 d7 77 aa d4 a8 fe 77 0a 07 80 92 16 85 b8 0b 0f ab b0 d0 f1 0c 2b 85 0e 47 58 45 58 b7 09 ca d0 da d6 cc 55 53 be a2 ea a1 8e eb f3 d3 81 5f 0d 54 56 22 0d 4c 52 cf db 57 57 15 8a 4d f0 65 c2 e3 5b 09 1e cd b4 36 81 1f 37 a1 ea 54 73 33 f2 e1 ac 4c b0 33 06 87 8a cb e0 f5 67 90 b4 1c 66 2b 60 c7 8d cf 02 1a 3b b4 4a 8b 2c 7b ea 4e a8 82 bf 15 c0 d0 f0 58 50 62 d4 4e 56 0c 48 74 3d 59 ab 05 58 2e e5 98 31 e1 70 c4 93 d8 43 4a d0 d8 b6 b2 10 b3 35 3a 95 1d cc 5f 77 11 36 02 06 3e 2b 54 fd b5 75 47 83 a0 7c 16 3c 18 a9 3d 30 7c b4 37 81 24 d9 5b 52 b9 15 df f0 70 34 60 52 70 16 66 58 24 bf ce b0 d2 33 8c b8 0c 78 fe c0 ba 56 1e e8 d0 9a 24 6a d6 a7 53 95 da 5d b6 e2 d8 69 31 21 8f 8a c3 2d 5d aa 58 85 c0 78 af 2a 62 07 ba fb 56
                                                                                                                                                                                                                  Data Ascii: 0CEww+GXEXUS_TV"LRWWMe[67Ts3L3gf+`;J,{NXPbNVHt=YX.1pCJ5:_w6>+TuG|<=0|7$[Rp4`RpfX$3xV$jS]i1!-]Xx*bV
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC10092INData Raw: e5 96 76 e3 69 95 55 cf 09 e2 e9 69 c8 d5 7a 8e 4d a7 75 4c 69 51 3a 20 78 2f 1e 1a c3 d5 a8 41 68 7b 96 73 5e d8 4e 55 3d 2a d4 58 ed f0 f9 c5 98 de a5 44 e6 35 c8 93 2e 03 c7 d2 d9 12 98 be 18 d0 23 71 81 1b 1a 2c c4 af 03 c3 ee 35 a0 be 5a a5 7b 73 86 f6 66 32 6a 57 a3 5a 04 84 74 5e 93 39 f8 4f 1f 4b 63 49 7b bf 51 af a0 e8 78 58 27 44 a8 80 5a 96 70 dd 0d 68 0f 96 a9 90 af ce 31 86 49 2b 89 61 93 b9 c5 e6 f0 b9 bb f0 9e 3e 98 c8 a5 4a 3f ad c6 3c 33 2f 02 a6 13 1f 03 d1 a1 a1 ea c2 43 8a dc e3 18 42 4a e3 3d 82 bc 7e cc 70 dd 86 9a af 7e 17 c4 d3 6d de 97 eb 72 e0 4d 0f 0b 04 e2 54 40 28 d0 d6 2d 09 83 d0 1d f9 55 72 d3 df 9e 31 a5 0b 4a 7c 70 90 ba dc 2d a2 59 22 39 9e 14 32 18 8e 2f 2b 4a 65 95 2a 57 05 d2 62 53 46 9a cb 49 e9 fb 8c 78 66 5f 00 48
                                                                                                                                                                                                                  Data Ascii: viUizMuLiQ: x/Ah{s^NU=*XD5.#q,5Z{sf2jWZt^9OKcI{QxX'DZph1I+a>J?<3/CBJ=~p~mrMT@(-Ur1J|p-Y"92/+Je*WbSFIxf_H
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC8622INData Raw: 93 06 08 42 18 30 43 06 0c 10 c1 92 10 70 42 18 75 0d 56 a3 01 c9 40 27 53 e4 53 4f 9e be 87 72 30 61 08 b5 26 98 74 c1 6b 31 d9 77 48 3f fb 83 88 83 e5 88 11 e1 5c d2 45 43 48 70 d8 6b 18 ad a6 bd 5d aa db c4 7e fb 92 bc ec 36 ee d2 03 3a 42 18 30 64 c1 07 06 08 42 18 21 82 10 60 c2 18 20 a4 2b 3a 02 f9 1f 23 40 2f f8 bc 6f 9d 12 c4 ee 38 21 09 58 97 92 fb 4b 9b df 58 56 1b 6b cc 21 c1 be 3f 29 ba b3 0d cc e1 a3 80 98 8e c2 2f 45 79 4e 98 d5 23 e2 81 53 4b d7 9f 4d 7f 50 0c 74 a8 64 c1 82 18 30 43 06 0c 10 c1 0c 18 21 08 42 0c 18 19 75 24 88 a0 85 f2 25 75 3a c1 b7 7c 86 0c 61 26 d5 c2 5b f2 ce e6 75 06 0c 30 6f 37 23 f2 a5 61 d2 36 4c 74 60 31 22 a7 32 89 00 de 8c 10 32 85 27 3d 5e fc 3a c4 07 57 5e 9b 0c df fb 90 c9 83 06 0c 90 60 c3 06 0c 10 83 06 18
                                                                                                                                                                                                                  Data Ascii: B0CpBuV@'SSOr0a&tk1wH?\ECHpk]~6:B0dB!` +:#@/o8!XKXVk!?)/EyN#SKMPtd0C!Bu$%u:|a&[u0o7#a6Lt`1"22'=^:W^`


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  133192.168.2.6498493.5.22.1654432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC406OUTGET /test/2023-03-28/5a905e1d-1756-453e-bc49-baabb5267acb.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: helsYFE5cJGaTqZq73oR6cBZP2+pZVNsBqlKWymoC3RyjXdpxcQQGq20VPyASkAD+vJOetPNe8gIsiPtdU30x8Rs+Ib/z3d3
                                                                                                                                                                                                                  x-amz-request-id: P2V5NZVN3TBC891W
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:01 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 20:49:42 GMT
                                                                                                                                                                                                                  ETag: "d65489337eec1ccd7aa3b7d4e85cce6f"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 47706
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe e2 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#"4
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC588INData Raw: ec 05 30 9b d1 81 f5 72 86 e6 e2 1a 02 af 0e 5d 6c 0f a7 a7 68 5f c3 62 f5 ec 5b 56 9c fa d0 7f 7e 2f 6d 9c 54 f0 df 99 a4 1d 98 5c 21 98 e6 22 36 42 4b 93 01 76 ae 03 eb e9 da 93 44 26 88 b4 e1 25 2e 61 8d fd 85 7b 6c bf 90 00 05 0f 18 d9 5b 27 87 ee 68 65 bd a0 79 59 18 63 00 ce fb 2d 1d cb 8a 69 86 56 e2 23 6b 9a f6 87 37 af 5f 87 f9 3e a9 d9 16 1c 7c 46 75 2b a8 50 63 74 ee 67 34 3d a5 ae c3 38 c3 31 81 fd 84 ef 3b b7 7e 81 82 9a b8 cc 50 e9 47 ae e3 62 cf 1e f1 b8 69 77 d1 5f 60 f0 16 a0 e4 cc 7e bf b2 8b 99 c7 a2 9e c4 d7 09 89 5f d7 5f 7f f1 b9 43 fc 2d f4 1f 6a 87 d6 1f 1e 9d 8d 88 8b 7b 11 0b 03 2f f8 5f d8 10 f9 5e e8 8f d7 0a 2b 6b cb 4f a8 ad a3 86 c1 d7 87 d6 c5 c6 e8 a5 12 b2 29 04 b1 87 8e bf 2b 0b 80 73 23 78 91 b7 f5 a4 92 28 bf 91 b8 a9
                                                                                                                                                                                                                  Data Ascii: 0r]lh_b[V~/mT\!"6BKvD&%.a{l['heyYc-iV#k7_>|Fu+Pctg4=81;~PGbiw_`~__C-j{/_^+kO)+s#x(
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: ef 2e 43 b1 cd 71 22 b2 5f f2 6d a4 c7 65 d0 f6 b9 f4 1f fa b8 8e bc 4e b4 0b 64 2a 07 1c e5 ae db 89 6e 81 ca 33 71 8a 7b 43 db 46 38 de c1 49 de 56 d3 5a 03 46 96 13 47 bf d1 a4 d7 65 d0 f7 34 d1 89 62 2d 58 59 09 69 8d fd 4c 90 05 b9 ae cc 2f c0 4e b4 0b 64 2a 07 1c c5 a5 40 6d ef b7 1c ad b4 f6 98 cb 5c b8 80 76 e8 78 f8 29 50 f1 51 54 ab 6b 82 63 ab 43 da c4 7a 0c 53 0b 1c 27 8d 8f 6b da 1c de 9e 4d 0b 31 ca c9 6f 26 89 c5 83 99 b2 67 76 cc ec 0a fc b6 b0 d7 e7 cc f7 65 6a 7b 77 44 3d 67 cd c8 f6 51 b6 06 7b be 46 e6 61 0a 2d 23 1f 52 95 78 ca 2a 37 fd a7 b5 8f d7 d3 81 8f e4 4e 62 3d 34 b9 ad e6 05 ae e5 36 9a 32 cb 46 80 e0 9d e4 97 60 af 65 bb d6 da 1b ad bb fb 46 f3 da cc b5 3c 7d 21 47 64 6f bd 1d da a7 d0 62 22 de c7 a6 1d fb c8 81 e8 c4 80 35
                                                                                                                                                                                                                  Data Ascii: .Cq"_meNd*n3q{CF8IVZFGe4b-XYiL/Nd*@m\vx)PQTkcCzS'kM1o&gvej{wD=gQ{Fa-#Rx*7Nb=462F`eF<}!Gdob"5
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: ca 7e 25 d2 a9 46 24 da 23 d9 86 be a1 58 f7 a8 6d 1b 89 88 90 40 8d e9 5a 6e c2 1e cd f0 c4 38 a2 25 95 fa 98 95 28 eb ad 2a 57 50 29 76 53 96 02 ca 98 08 29 d3 93 30 45 5b 42 98 c5 42 04 2e de 88 8a a3 f9 84 a3 66 29 cf 7e e5 f5 92 da d9 8f c0 70 c3 9e 5c c9 16 97 2e 5c 5e d5 cb 97 2e 5d cb 8b a3 2f a2 f4 be a6 2e 84 58 99 c0 52 01 58 9e 21 ed b7 c4 cd c9 5c 3f d9 30 17 18 12 cd 9d af 98 13 ac b3 59 57 e6 51 81 bf c6 4c 00 1c 03 01 0a ae 5d dd 77 e9 b3 e5 f6 b1 a9 48 be 3f 33 36 71 51 80 58 cb 8e f8 ba 71 13 67 ef 50 76 aa 5c bd 51 35 50 62 0b a0 d9 a4 69 53 02 10 17 18 94 0c a3 8e 37 d2 d1 b7 77 d1 95 9b 11 56 71 08 bf 03 72 25 56 03 b5 56 23 15 cf e3 46 73 e3 0e b1 d2 fa 6e 5c b9 72 e5 cb 97 2e 5c b8 ba 32 f4 be c3 b6 b7 1d 32 4b 56 81 57 61 04 5d 57
                                                                                                                                                                                                                  Data Ascii: ~%F$#Xm@Zn8%(*WP)vS)0E[BB.f)~p\.\^.]/.XRX!\?0YWQL]wH?36qQXqgPv\Q5PbiS7wVqr%VV#Fsn\r.\22KVWa]W
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1094INData Raw: 13 0a d6 b2 b1 a2 a1 96 fa 0c 50 b8 b3 cf 20 c1 b2 43 84 f7 8e ef cb 0a 0a 00 78 36 d2 e5 cb f4 60 72 cc b6 19 9e e7 ed 11 3b 84 7d b8 44 83 c4 76 d1 43 34 0e 23 ff 00 94 8b e2 8f ca c8 fb 0e ce f1 64 3a 56 e7 c8 31 70 d2 ff 00 44 7c 4a a0 f0 6f 9f 42 35 1c 55 cb fe 64 4b 97 72 88 86 4d 8b b7 34 0d 30 e0 65 3c ca 79 88 f3 2c f2 4a 1c 92 9e 49 4f 33 e4 94 f3 2b e4 9f 21 2b e6 57 cc 65 f3 4a 79 25 0d 93 43 1e 31 11 96 6f 17 91 bc 32 e2 ad 82 43 f7 19 0c e2 c1 f1 2e 61 29 e6 c3 47 e6 b7 97 2e 3b 6c 11 aa 67 27 e0 e0 84 6d 0c 96 69 42 be f2 bf f6 b0 95 0c 60 25 69 91 7d 10 3d 02 e5 cb 97 2e 5c bf d1 a2 30 74 15 00 a4 f8 71 1e 52 59 3f 2f da 0f fa 7d 59 1e 87 d0 54 c5 fd ca c1 c3 1c 21 45 20 b2 bf 33 95 b2 5b 4c a7 f8 4c 62 8c a8 22 e0 2a 04 04 3c b0 9e f2 fe
                                                                                                                                                                                                                  Data Ascii: P Cx6`r;}DvC4#d:V1pD|JoB5UdKrM40e<y,JIO3+!+WeJy%C1o2C.a)G.;lg'miB`%i}=.\0tqRY?/}YT!E 3[LLb"*<
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC9000INData Raw: 09 b0 c0 30 b1 72 4a dc 0e 83 e7 c4 19 b6 17 c2 89 5f c7 10 c7 31 82 e8 3c 90 ea d0 6c 48 0c 01 d2 a2 a6 08 cb 46 a3 0f d4 a4 df 69 b3 3f 8b cc 2f ac 9e 16 61 1d c8 24 01 82 ba 0f 4b f5 9f 57 fe f6 99 d7 99 89 47 3a 55 77 aa 54 a8 12 b4 1d 22 31 9b c4 9b 30 24 69 73 4a 41 a1 27 c9 58 f4 57 45 cb eb b9 7d 17 ad 75 dc b9 73 3d 22 93 e9 1d 35 7d 1b 18 e8 f4 ac b9 7a 8c 00 5b 79 c0 e5 7e 20 6d 91 1f 4f cb f3 a2 0f ba 34 ab e8 72 9c 4b 1a a0 3c 41 b9 88 af fb 25 4d 31 06 c7 ea 2c b5 be 03 36 89 92 16 03 77 29 49 71 df fd d9 94 d2 ef b1 fd dc 0d 17 ac 25 a1 50 5b 32 a4 a7 89 55 85 2c 72 de 0d ae c7 ea 05 01 5b 27 0e 84 3d 15 9e a1 7a b6 66 3e a5 3f 0c fb 9b 2b 99 f7 16 b6 9b f7 6a 05 e8 20 82 28 ec 10 4d 99 bc 48 72 0a c1 db 38 8c 8a 36 c0 df 7e fc 35 ae 82 24
                                                                                                                                                                                                                  Data Ascii: 0rJ_1<lHFi?/a$KWG:UwT"10$isJA'XWE}us="5}z[y~ mO4rK<A%M1,6w)Iq%P[2U,r['=zf>?+j (MHr86~5$
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC3232INData Raw: 62 35 12 24 48 16 73 01 40 47 72 60 d5 65 fa a7 62 29 bd 3e 26 11 12 99 d5 3f 76 35 ad 82 23 34 5b 1e f1 5e aa b6 c8 30 4d 90 f4 0f 52 e2 0c 2a fe 38 08 21 00 95 38 d3 8e 96 3e d0 68 c3 ba 74 1f a0 b1 31 d6 91 22 44 89 12 6e 91 a1 8e 38 9f 70 05 d8 96 ab ec 84 76 34 c2 53 18 00 6b 69 39 6a 07 7c f6 14 82 6d 97 82 22 f2 71 c2 08 20 43 b4 c7 b4 fa d7 43 ba 7e 8e 1a a4 48 91 22 44 89 13 c9 2b c1 2a 55 cb 05 cd 23 40 65 62 57 94 0c c3 bc ea ea b1 62 a8 cf cb 37 0e 5f 30 40 81 0e 97 57 57 47 bf cc 7b c6 d1 80 19 e9 e3 53 ba 6a 68 7e 87 74 23 aa 66 24 48 91 22 44 8c 65 9d 9e 48 67 aa 99 d6 08 3c 40 f4 2e fa 5c 58 d2 1e 20 82 6d 02 04 08 10 21 af 3d 0e ae 8f 68 d5 f4 26 de ac fd 18 f4 54 48 91 22 44 89 12 e9 d9 8f 1e 8a f4 b8 c6 58 18 40 40 95 02 1a af b2 ea fa
                                                                                                                                                                                                                  Data Ascii: b5$Hs@Gr`eb)>&?v5#4[^0MR*8!8>ht1"Dn8pv4Ski9j|m"q CC~H"D+*U#@ebWb7_0@WWG{Sjh~t#f$H"DeHg<@.\X m!=h&TH"DX@@


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  134192.168.2.64984535.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC359OUTGET /img/right4.6d5f23ff.jpeg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Length: 4704
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"4704-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC4704INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 fb 90 00 00 00 00 00 00 00 84 80 00 00 42 2b 0c c0 00 00 82 b5 9b 45 72 00 00 00 d4 ca b5 72 d6 e2 64 15 00 1f 36 fc fd 9f e9
                                                                                                                                                                                                                  Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"B+Errd6


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  135192.168.2.64985052.217.137.974432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC405OUTGET /type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: Yz2UeYvB8jopZHlRgL/ZUTY4A05II351ngUKRcyzZfHpiGxXOHJhxkaTiz71psKe6kuqcMnyed8=
                                                                                                                                                                                                                  x-amz-request-id: P2V2R5DN5A5T1XBP
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:01 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                                  ETag: "87706f749b341f09c0d4f313a08fc43e"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 29992
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC608INData Raw: 85 1f c4 cc c4 05 5f f6 98 81 f8 f1 5f 45 2c c1 b7 c9 4f 56 78 8e ad f4 44 76 1e 18 b4 d2 ad 24 be d4 25 8e d6 d6 15 2f 24 b3 30 55 55 1d 49 27 a5 7c db fb 4b fe db 5a 27 c3 8b 39 34 5d 05 e5 6b c9 17 11 db db 1d 97 77 00 f4 39 c7 ee 23 3f de 23 7b 0f ba a0 7c d5 e0 7f b4 0f ed c5 e2 1f 8b 5a d3 f8 7b e1 fa 3b c4 1f 6a de aa 1f 2a 2f f6 a2 56 1f 33 0f f9 eb 20 e3 f8 55 4f cc 79 af 85 1f b3 fc 7a 6d d2 eb 9e 26 96 4d 47 57 b8 73 29 69 73 24 8e e7 92 46 79 63 9e ac 6b 6c 0e 16 be 63 27 38 35 ca b7 9b d6 11 f2 8a fb 72 ff 00 c9 57 53 d9 a3 82 8d 34 aa e3 5d 93 da 3d 5f cb fa fd 4c af 0f 78 03 c5 9f 1e b5 db 7d 6f c6 f2 34 1a 64 44 b5 a6 8b 00 29 0c 4a 4e 4f cb 9e 33 d4 b3 12 cd d4 93 5f 46 e8 3a 75 a6 81 69 1e 9d a2 59 c7 33 c4 36 82 8b 88 62 fc be f1 fa 56
                                                                                                                                                                                                                  Data Ascii: __E,OVxDv$%/$0UUI'|KZ'94]kw9#?#{|Z{;j*/V3 UOyzm&MGWs)is$Fycklc'85rWS4]=_Lx}o4dD)JNO3_F:uiY36bV
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC501INData Raw: ae 95 b7 43 93 d8 e3 91 58 fa 17 89 bc 55 f0 d6 e9 4d bc d2 6a 16 28 7f d4 c8 df 3a 8f f6 5b fa 1a fa 3a ff 00 c3 cb 20 3f 2d 72 3a cf 83 12 60 d9 8c 7e 55 eb c7 30 a3 88 5c b5 95 cd 3e ad 19 ee 74 ff 00 0e bf 68 6d 17 c6 96 c2 c3 52 2b e6 e3 6b c3 38 c3 af e0 6b 85 f8 8d fb 25 c2 65 be f1 2f c2 3b fb 5d 0e f2 ed 8c f7 de 1f ba 8f cc d1 f5 36 eb 99 21 1c c5 27 a4 b1 61 87 52 0d 70 de 25 f8 6a 1a 5f 3a 25 68 67 43 94 96 22 55 94 fb 11 56 fc 23 f1 77 c5 3f 0d ae 12 2d 40 49 a9 d8 29 c7 9a 83 f7 8a 3d c7 7f c2 bc 2c 5e 49 0a 8f db 60 65 69 7f 5f d6 87 bb 83 cc 71 58 25 c9 51 7b 4a 7d ba ff 00 5e 6a cc cf f8 79 f1 a3 5a f0 4f 89 bf e1 19 d5 6c 6e fc 3b e2 25 e5 fc 35 ab 48 1c dc 28 ea f6 73 f0 b7 49 f4 c4 83 b8 35 f4 c7 84 be 21 e9 3e 34 b7 56 b6 98 43 74 38
                                                                                                                                                                                                                  Data Ascii: CXUMj(:[: ?-r:`~U0\>thmR+k8k%e/;]6!'aRp%j_:%hgC"UV#w?-@I)=,^I`ei_qX%Q{J}^jyZOln;%5H(sI5!>4VCt8
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC12499INData Raw: 25 ab 72 b6 2a 9c a7 35 d3 11 5c ab 29 e0 d5 59 2a cc c7 15 4e 53 5d 31 15 c8 24 3c d5 59 da a7 90 f3 55 26 6a dd 05 cf 9f ff 00 6d 73 ff 00 16 46 6f fb 09 5a ff 00 36 af 64 ff 00 82 3e ff 00 c9 14 f1 bf fd 8c 67 ff 00 49 61 af 18 fd b5 4e 7e 09 4f ff 00 61 2b 5f e6 d5 ec df f0 47 cf f9 22 be 37 ff 00 b1 8f ff 00 6d 61 af 8a ce ff 00 de 97 a2 fd 4b 8b ba 3e f7 a2 8a 2b e7 ca 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a f1 0f db 6a f2 3b 1f d9 43 e2 7c 92 92 15 b4 79 22 18 19 e5 ca a2 fe ac 2b db eb c0 bf 6f 3f f9 34 4f 89 7f f6 0f 4f fd 1f 1d 00 7e 74 ff 00 c1 2f 6d 8d d7 8e be 20 2e 33 8d 2a d7 ff 00 47 b5 7e 87 b5 9d ae 9d 11 9a ea 45 8d 07 52 c7 15 f9 37 fb 23 7e d2 be 1f fd 99 6f 7c 6b ac eb 90 dd 5d cb a8 d8
                                                                                                                                                                                                                  Data Ascii: %r*5\)Y*NS]1$<YU&jmsFoZ6d>gIaN~Oa+_G"7maK>+(((((((j;C|y"+o?4OO~t/m .3*G~ER7#~o|k]


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  136192.168.2.6498483.5.22.1654432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC394OUTGET /pc/gp/B082Q6RMD4/51LNp4aSxDL._AC_SL1340_.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: yG3KShhYmf/wGQodTDKIG5VxlDyq2e5msNpNTcU7zQk5OZPYfZQcAMMpG1e+WJhfHZY9ipGizzRSnORylhnD4/46ytrch5d6
                                                                                                                                                                                                                  x-amz-request-id: P2V742DJQ25A38RW
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:01 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 02:54:04 GMT
                                                                                                                                                                                                                  ETag: "8827b56e1c75a8cfd6be59a5b6d760eb"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  x-amz-meta-sha256: f63ce9701ef5941dd9ce6ac432a09e5636f1e0685ede2c4aebb39f96638eec8c
                                                                                                                                                                                                                  x-amz-meta-s3b-last-modified: 20231026T124940Z
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 32549
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 05 3c 01 af 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 07 08 06 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 03 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 00 00 00 01 8b 6d 23 ab 7e 67
                                                                                                                                                                                                                  Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*<"4Xm#~g
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC455INData Raw: 9e c5 72 fe 94 f9 94 fa 19 f2 2d c8 b7 c9 c2 a5 c3 7c 8c a5 9a fc 19 8b 51 97 e9 6c 1b 2e 36 96 8a 32 37 87 85 60 e3 e4 8b a3 7d ca 0a 0f 32 9f 32 86 68 be 86 5c bd 8e c1 6c b2 94 3f 40 67 55 d2 d4 53 de 08 b0 b8 bc 36 58 e5 cd 9b 43 16 06 28 5f 28 66 f0 37 85 77 8e ea 3d 31 fd 16 a5 b6 61 ad bc 2c b2 f0 b2 f9 e0 45 c5 96 2e 3d dc 35 17 89 17 1b 1f 67 81 33 71 db ef 8d 4c 9f 3b 11 c6 e3 87 87 68 72 cd 8d a9 6a 5e 06 6d 1b dd b0 28 5e ae 5a 57 0a 65 70 58 54 39 ad 34 36 3e 26 d5 db 52 a8 de c4 f6 17 a6 cb 1f 54 ae 1e 15 a0 cb 2e 36 31 7c 03 58 9e 2e 0e e8 bc 08 a9 d7 37 d3 e8 d3 1b 81 62 c6 5c 3d 1b 8b 1b 97 b7 98 5b 22 b0 50 c7 8b 7f 9b 02 10 9b 1c 6f e3 4d 5d 42 c2 6f 81 9b 95 82 e2 cb 1b 87 1c 18 b6 5d 94 51 78 1e 2e 33 65 96 59 fa 34 e9 ea 41 9a 5e 02
                                                                                                                                                                                                                  Data Ascii: r-|Ql.627`}22h\l?@gUS6XC(_(f7w=1a,E.=5g3qL;hrj^m(^ZWepXT946>&RT.61|X.7b\=["PoM]Bo]Qx.3eY4A^
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC500INData Raw: 62 ab 02 66 5f 7c 2d 06 76 50 f0 b8 65 8a 5e 17 1b 95 1b 53 ea a1 94 84 ff 00 66 63 e4 cb f6 7f e1 ce 10 79 9b 1b 43 9a 8e dc cf 96 68 cf a7 ee 70 a2 a1 15 f3 0e 2d 06 5d df 0e 1c 3c 6c b2 e1 e0 53 b3 d2 36 5d 97 d2 3c 99 4b af c7 c3 f8 64 e7 c0 a6 8b 2c 6c 6e c6 59 b4 31 de 9d 66 9f ce 4c 6c 78 3b be d7 aa 16 86 42 ce ee 9d 61 6b 26 3c 28 e1 ee 8a 8a b1 a3 c8 6c 87 bf ea 32 27 30 d7 b8 d6 06 35 04 ea 8b c3 d2 d2 5a 17 3e a2 e6 c0 c7 0c b9 a8 6e 2e 68 70 9c 7c 88 b1 29 a2 9c bf 02 d5 39 67 eb fe 8f 69 32 c7 17 0c b1 f0 19 78 2c 1d 4e a4 26 83 50 9f 37 36 3c 2e 59 b4 b9 bc 1b 6f 95 7c 8f 03 e4 e6 26 2f ad 7f 43 86 ce b8 9e eb ce 19 70 99 b9 17 ae 9f e6 83 7a 6b e4 de f1 38 50 d6 26 b0 59 71 9f 08 e5 f9 f6 36 b1 e3 71 f2 72 e7 71 ea ff 00 9d 06 f6 fe 4d e3
                                                                                                                                                                                                                  Data Ascii: bf_|-vPe^SfcyChp-]<lS6]<Kd,lnY1fLlx;Bak&<(l2'05Z>n.hp|)9gi2x,N&P76<.Yo|&/Cpzk8P&Yq6qrqM
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC9000INData Raw: 99 a1 b8 58 6e e2 c7 25 a5 bb 3a 46 f8 82 81 22 8a c1 52 d8 ef a1 ef 4d cf 13 c5 68 b1 45 8d e2 32 a5 5c c5 86 e5 8b 97 09 08 58 16 3d c3 e7 ef a0 97 e7 37 e2 70 f1 22 c7 a0 5a d5 14 24 25 15 09 62 42 c0 8d c3 7a cb 44 7b d8 5c bc 77 0e 14 99 5b bc 51 42 e2 56 05 28 52 b0 23 72 3d c2 d0 a2 85 a7 87 2c 70 e5 89 c5 d1 cc a2 a1 49 b1 fc 91 4e ca b0 a9 42 85 82 c4 6e 43 fa 21 63 ea 52 71 07 81 cb 86 5e 0d 8d f0 10 c6 86 b1 d5 8e 09 58 dd e1 42 85 09 42 11 50 a3 ed 5a 0c ae f5 71 52 e5 8e 1b 87 34 38 52 d4 9b e5 78 36 c4 85 2b 45 5d 0e ce f0 1e 17 2e 6e 1b c2 a5 ab 08 f1 29 50 b1 d9 df 3d 0b 3c a4 6f 97 0d cb 7b 8f 12 18 90 84 50 f5 5e 6f 49 60 50 b1 d4 cf 9b 7a 3d 18 62 d3 c2 f0 97 16 59 72 85 2f b7 be 92 85 2b 0a 14 4b 65 43 f2 f3 d1 ec f1 29 8e 1e 06 3c 16
                                                                                                                                                                                                                  Data Ascii: Xn%:F"RMhE2\X=7p"Z$%bBzD{\w[QBV(R#r=,pINBnC!cRq^XBBPZqR48Rx6+E].n)P=<o{P^oI`Pz=bYr/+KeC)<
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC6210INData Raw: 62 83 d6 1e 1d 67 d4 2f b4 57 7a 31 8b 1f e5 0c 63 b4 aa d0 19 96 22 59 2a 03 c6 93 e9 7d ec b1 95 13 52 72 e8 68 34 0d 05 a1 db 57 65 56 f8 f9 c4 b2 8a 1b 3e 21 85 e2 f6 46 31 5e a8 95 71 87 bd c5 b4 14 b1 25 05 c4 c0 a2 30 4a d1 81 2a 88 ed a3 aa 99 ff 00 9b 32 e6 f0 ce b5 37 7a 1f 44 60 81 4c 26 5a 82 06 bb 90 8b c3 e6 f2 32 c0 10 a0 db c4 0a db 85 ec 92 97 d4 1a 18 06 63 b4 a3 36 71 18 e5 9b ca a8 12 8b 2a 0d de 20 86 c4 2d 47 a4 0d 88 b0 25 2e 2e 1f e2 e1 1c c3 56 64 fa 47 51 02 50 82 10 0c f3 9c 65 11 dc 9c ef 1e 28 13 32 87 e1 9e 52 a6 91 14 12 a3 9d 31 71 a8 92 8a 2b 41 95 02 55 62 6c a3 de 15 72 9e a1 37 b0 8f e0 ee 47 8d 0d 04 11 cb 40 97 08 2d 88 67 29 38 ce 6f cd cb 0f 10 4b dd 1f ec fe 04 d8 4c 59 74 e8 39 88 95 53 ac 19 b3 78 1b cc 61 a5 dc
                                                                                                                                                                                                                  Data Ascii: bg/Wz1c"Y*}Rrh4WeV>!F1^q%0J*27zD`L&Z2c6q* -G%..VdGQPe(2R1q+AUblr7G@-g)8oKLYt9Sxa


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  137192.168.2.64985452.217.137.974432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC405OUTGET /type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: M5BE2JigzfH2Rkq3v+4gYr1F8IPXweLn0GdZ/8tdZKoQ0L6IC5iBQw1bmbH2fT8QJIfQLDM4GuU=
                                                                                                                                                                                                                  x-amz-request-id: P2V5Z3W9ZXK0KHHQ
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:01 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                                  ETag: "3cadf1789eb8f8d80a12e5ad0e19ea67"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 26582
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC15878INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1616INData Raw: 99 1e b3 f0 d8 06 f0 17 c6 65 27 e5 3a 26 92 df 96 a5 ff 00 d7 ac ef 84 d6 1a 86 b7 e2 e4 d2 6c f5 43 a3 d9 4d 14 97 17 f7 42 25 97 cb b7 85 5a 47 60 87 86 60 a0 e0 71 ce 39 ab ff 00 0c 7e 6f 04 fc 6a 1c e0 78 77 4c 61 f8 6a 89 fe 35 8f f0 92 f3 5a d3 3c 6d 6f a8 68 ba 6a ea fe 42 3a de 5a cd 20 8a 19 2d a4 06 39 11 e4 3f 73 70 62 01 eb 9c 70 6a 95 ee ec 0d 2d 13 3d 72 d3 46 b7 f8 87 aa 4d a4 78 2a 4d 57 4d f1 3b a9 8a cd 75 89 a1 b9 8b 54 75 52 e2 17 cc 28 23 91 97 3b 59 4b 2e 7e 53 c1 0c 70 f4 bf 85 be 25 f8 77 a4 da dd fc 4b d1 ae b4 4b 5b fb f9 2d 34 ad 16 4b 48 a2 be d4 27 20 bc 87 73 a3 f9 50 ae e5 1b b6 36 e6 75 0a 3a 91 d2 59 dd 69 7f 0e e6 3e 20 f0 1d 90 97 c5 22 37 3a 7c ba 8d cd ac 70 d8 33 65 4c ac ca 4f 9e cb b8 85 e0 2e e2 09 f4 ac ed 2b c5
                                                                                                                                                                                                                  Data Ascii: e':&lCMB%ZG``q9~ojxwLaj5Z<mohjB:Z -9?spbpj-=rFMx*MWM;uTuR(#;YK.~Sp%wKK[-4KH' sP6u:Yi> "7:|p3eLO.+
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC9088INData Raw: 60 e4 7e 55 f9 85 15 c9 00 73 8f a1 ab 91 ea 12 e0 2f 9a e3 07 b3 1a 39 c4 7e a5 db eb 56 b3 27 cb 71 01 52 a5 70 ac a7 82 73 fc ea e2 ea cb e7 07 56 8d 89 62 70 31 d4 8c 1f f1 af cb 18 75 8b a8 b3 b6 e6 65 f4 c4 87 fc 6a ca f8 8b 51 8f a6 a1 74 a7 fd 99 d8 7f 5a ae 6f 20 b1 d7 6a ba 97 d8 be 34 5d de 82 07 95 e2 13 2e 47 6c 5c d7 ec 1c 6e 2e 2d a2 90 1e 1d 43 67 ea 33 5f 88 33 5f ba 3b 5c 6e 2c e1 84 85 89 c9 24 1c e7 eb 5f b5 9e 0d be 5d 57 c2 3a 25 e0 e5 67 b2 86 41 f8 a0 35 84 8b 4f a1 62 ff 00 88 9d b3 8d bc d7 e2 07 fc 15 03 47 fe cf fd a0 f5 29 c2 ed 59 2e a6 1d 3d 76 b7 f5 af dc 3b e4 dd 6f 2e 3a 95 38 fc ab f1 ef fe 0a c9 a0 34 7f 11 67 d4 42 e4 79 96 f3 13 ed 24 20 7f 35 a8 28 f8 47 c1 c0 2e bc 92 75 11 47 24 99 f4 c2 1a f5 5f 04 0d 9e 11 b0 3d
                                                                                                                                                                                                                  Data Ascii: `~Us/9~V'qRpsVbp1uejQtZo j4].Gl\n.-Cg3_3_;\n,$_]W:%gA5ObG)Y.=v;o.:84gBy$ 5(G.uG$_=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  138192.168.2.64985252.217.137.974432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC405OUTGET /type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: o0uofIEYGRQpFo9dBTDax/20GpRVkrIWNGW6ydarRwYf7ZmKMZuA8YgU2IXZ4+pPUL9rW0JJcVI=
                                                                                                                                                                                                                  x-amz-request-id: P2VACSSDMTTBA08K
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:01 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                                  ETag: "46155632d481869cb9c3e853c7832bea"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 39527
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC15878INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC10616INData Raw: 48 ab f7 ae 00 6d 3e e5 87 b9 40 63 63 ff 00 00 15 f4 14 b3 0a 35 15 a7 ee bf c0 f8 bc 46 47 88 a4 ef 47 df 5f 73 ff 00 2f c4 f7 a7 06 b9 0f 88 9e 14 d6 3c 5b a5 59 da e8 be 28 bb f0 95 cc 37 d0 dc cb 77 67 12 c8 d3 44 84 97 84 86 e0 06 e3 9f 6e 41 19 15 85 a7 7e d2 fe 13 b8 50 35 3d 23 c4 5a 43 9e a4 5b 45 79 18 ff 00 81 46 e1 8f fd f3 5a b1 fc 7d f8 6f 26 0b 6b f7 11 e7 f8 65 d2 6e 90 8f fc 70 d7 7c 6b 53 f8 a3 35 f7 a3 c7 9e 0f 11 ac 65 4a 5f 73 fc d1 d5 48 bb 9c 90 36 82 7a 7a 53 45 bb 3f 00 13 5c b4 ff 00 b4 17 c3 ab 5f f5 57 f7 d7 ed d4 2d b6 95 3f 3f 8b 85 1f ad 73 fa 9f ed 41 a7 a6 53 47 f0 dd f4 c7 f8 5e fa 58 ed d7 f2 5d ed fc ab 19 62 28 c3 79 23 a2 9e 07 17 55 da 34 9f cf 4f cc f5 04 d3 1c 00 5c 6c 1d b3 de b2 7c 53 e3 2d 17 c0 91 7f c4 ca e7
                                                                                                                                                                                                                  Data Ascii: Hm>@cc5FGG_s/<[Y(7wgDnA~P5=#ZC[EyFZ}o&kenp|kS5eJ_sH6zzSE?\_W-??sASG^X]b(y#U4O\l|S-
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC13033INData Raw: 5e 5a df 81 99 51 65 1f de 07 3f cc 03 54 52 e2 e2 d9 f3 b1 97 1e 87 fc 6b e0 70 39 ae 3f 28 9f b3 a5 2e 78 7f 2c bf 47 ff 00 05 9d 18 8c 06 1f 18 af 25 69 77 5f a9 f7 03 f8 77 c3 fe 28 4f b4 69 97 3f 64 9c f2 1a 06 c7 3e e2 b1 2f f4 ef 10 78 68 96 9a 1f ed 4b 31 ff 00 2d 21 fb e0 7d 2b e6 4f 0e fc 48 d4 34 39 53 cb ba 78 88 fe 17 38 15 ec 5e 19 fd a2 de 28 d6 3d 45 37 8e ed d6 be fb 07 c4 b8 0c 57 bb 59 ba 53 f3 db ef d9 9f 37 5f 2b c4 d1 d6 2b 9d 1d bd 87 88 ec b5 30 51 65 d9 2f 43 14 83 6b 03 f4 af 8b be 2e 78 84 cb f1 7b c5 4e af 95 8a f4 da 7e 02 35 5f e6 b5 f5 66 bd e3 4f 0b 78 ae dc cc aa 91 dc e3 89 62 3b 5b f4 af 84 3c 5b 74 cd e3 ff 00 17 c7 e6 19 5b fb 42 47 57 3d 4e 1f 83 5c fc 49 38 e2 30 91 84 5a 6a f7 ba fb bf 53 e8 f8 52 93 86 2a a4 a4 ac
                                                                                                                                                                                                                  Data Ascii: ^ZQe?TRkp9?(.x,G%iw_w(Oi?d>/xhK1-!}+OH49Sx8^(=E7WYS7_++0Qe/Ck.x{N~5_fOxb;[<[t[BGW=N\I80ZjSR*


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  139192.168.2.64985152.217.137.974432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC405OUTGET /type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: kKp2maoywN7AqEg8Gt35wG8UDgJgqlihnlReIr+j1Lxowi54YYlr256iE1JMIqqJXXJ6dJyMODY=
                                                                                                                                                                                                                  x-amz-request-id: P2V5DGJYQD26BADM
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:01 GMT
                                                                                                                                                                                                                  Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                                  ETag: "74ce2539c3d1d018eb92f94dd3b9bd23"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 40407
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1541INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: f9 62 b5 3a f0 b8 5a d8 c9 fb 3a 11 bb dc f5 5a 2b c7 53 f6 83 8c b0 0f a2 4a 13 1f c3 72 a4 e7 f2 ab 5f f0 bf ec 02 f3 a5 dc 29 f4 32 a5 6a f0 d5 97 d9 3b de 4d 98 2d 3d 93 fc 3f cc f5 8a 2b c9 8f ed 09 a5 8e 4e 9d 75 ee 77 ae 2a 0b 9f da 37 4b 8e 32 63 d3 6e 5d fb 02 ea 05 3f aa d7 fe 52 96 47 98 bd 15 17 f8 1e c1 45 7c d1 2f ed 21 e2 18 b5 93 38 b6 b2 6d 38 f0 6c d8 10 c0 7b 3f af d4 62 b8 9d 7b f6 e5 d7 6c be 21 f8 7f c2 d6 fe 1f b0 8d f5 a9 5e 18 64 92 67 66 8c a8 2d cf 63 f2 83 f8 d6 df 50 af 74 ac 4e 61 93 e3 32 cc 3c b1 58 98 5a 11 57 6e f7 b1 f6 6d 15 f3 cc bf 17 7c 70 b2 3b 5a dc 68 d3 44 79 45 b9 b5 91 58 7b 12 af 83 f9 53 6d 7e 33 7c 40 0e 3e d3 07 87 16 2f e2 74 59 8b 7e 5b ab a7 fb 23 17 fc bf 89 f9 ba e2 ac ad ab f3 bf b8 fa 22 8a f9 ea eb
                                                                                                                                                                                                                  Data Ascii: b:Z:Z+SJr_)2j;M-=?+Nuw*7K2cn]?RGE|/!8m8l{?b{l!^dgf-cPtNa2<XZWnm|p;ZhDyEX{Sm~3|@>/tY~[#"
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 8b 78 bc 25 67 e2 23 73 6b 72 04 7a 86 a4 f6 d1 3b 6c 0d 92 42 be d2 bb 72 38 e7 a7 15 81 7f e1 a9 2e f4 1d 6d c7 84 ec 2f 25 4f 0e 6a 12 1b cb 9b e2 26 46 b6 bf 88 b4 a1 76 9c b2 0c a6 dc fc ca 49 c8 c6 2b b2 f8 27 e3 3d 03 c3 1f 1f bc 25 73 ac eb 96 ba 5c 71 35 c4 33 cf 71 20 45 8b 74 0e 01 62 78 19 38 03 dc 8a 7c be 2b f0 c5 a7 88 35 cd 3e e7 c4 36 30 43 7b 6f e2 ad 3e 19 9e 75 da 12 60 d2 40 df 47 65 00 1e fb ab f4 ac b3 de c1 2b f4 3e f7 2c 7e e5 3b f4 64 1f 10 3c 19 34 9f 09 fc 74 bf f0 af b4 9b 7f b2 41 7c 44 eb a9 96 36 a3 c9 b5 90 34 63 cb f9 f6 80 cc 39 19 de 47 6e 7e 42 fd 9b 3c 7b 7d e0 3f 8c 5e 1a ba b3 6b 58 7c eb f8 20 92 69 ed 21 99 d1 4b 8c 94 69 15 bc b2 7a 16 5c 1c 71 9a fb af fe 13 ef 0a 78 83 c1 ba c5 bc 9e 20 b6 2b aa da 5b c5 26 d0
                                                                                                                                                                                                                  Data Ascii: x%g#skrz;lBr8.m/%Oj&FvI+'=%s\q53q Etbx8|+5>60C{o>u`@Ge+>,~;d<4tA|D64c9Gn~B<{}?^kX| i!Kiz\qx +[&
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC7544INData Raw: d2 e3 c4 f6 16 16 da 76 c9 44 17 4b 34 9b 9c 28 0a 3d 33 d7 e9 5e 65 3d 6a cd f7 68 fb 0c 46 26 84 70 8a 3c cb 44 ef f7 1a 17 cc 57 e0 94 20 71 bb 5b 94 fe 50 2d 7c c5 e0 7d 54 c5 f1 8b c4 2e 5b 95 82 f0 91 ff 00 01 15 f4 ee a4 a0 fc 13 d3 39 c0 93 59 9c f1 ed 14 63 fa d7 c9 9e 0f 8a 4b 8f 8c 1e 25 86 1c 79 b2 25 da 2e e3 81 c8 51 5f 6d c7 31 72 c8 6a 41 75 9b 3f 8a 38 5f df c6 e2 1a df 95 fe 4c e5 35 7c dc 78 93 4e 4c 9f 9b 53 b5 5f a9 de d5 83 f1 32 52 fe 2f d6 dc 13 86 d5 6f 0f fe 45 ae e7 c4 be 10 d4 bc 33 e2 8f 0c 35 f2 c2 05 f6 b9 6f e5 88 a4 df 90 a7 9c f1 c7 de 15 e7 9e 3b 7f 37 5f d4 5b 39 dd a8 de 37 d4 79 c6 bf 36 ca e3 c9 84 8a 3e f7 09 19 42 8c 63 25 6b 18 8d 7c f1 b4 68 59 b6 29 56 2a 0e 33 d3 35 bf f0 32 56 ff 00 85 9d e0 29 54 90 ed e2 98
                                                                                                                                                                                                                  Data Ascii: vDK4(=3^e=jhF&p<DW q[P-|}T.[9YcK%y%.Q_m1rjAu?8_L5|xNLS_2R/oE35o;7_[97y6>Bc%k|hY)V*352V)T
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC9000INData Raw: 6f a2 f3 c8 c8 86 33 be 43 ff 00 01 5c 9a 5b 0a e8 f0 08 a4 cf 8e 6f f8 ff 00 97 c9 bf f4 23 51 78 be 1d ec 4f ae 6a 2b 59 d6 4f 19 5e 48 84 ed 7b b9 98 64 60 e3 27 b5 69 f8 8a 13 73 68 c0 0e 47 26 a6 aa ba d0 fb 4c 1d 45 47 11 09 3e c8 f2 dd 4c 6d 3f 85 6f 78 0f c0 ba 8f 8c a6 73 09 16 f6 51 10 25 ba 71 90 0f f7 54 77 35 95 79 63 2d c4 c1 11 49 62 70 14 77 af a2 fc 03 a3 45 a1 78 47 4b b6 89 42 b1 85 64 93 1d dd 86 58 fe 66 be 3b 3b c7 d4 cb f0 fc d0 f8 a5 a2 3e 83 31 cc e3 46 2b ea f2 4e 4f f0 39 88 fe 05 e8 8d 18 13 5e 5e 48 fd d9 59 54 1f c3 15 e8 76 f0 2d b4 29 12 fd c4 50 ab f4 1c 54 d4 dc 0c f2 6b f1 ec 66 3e be 2d af 6f 37 2b 1f 1d 52 bd 4a ce f5 25 71 28 a5 c0 c7 b5 00 00 73 d2 bc ce 78 99 08 0f 3c d4 8b d6 9b c1 a3 a7 4a 6a 68 47 23 f1 6b 4a be
                                                                                                                                                                                                                  Data Ascii: o3C\[o#QxOj+YO^H{d`'ishG&LEG>Lm?oxsQ%qTw5yc-IbpwExGKBdXf;;>1F+NO9^^HYTv-)PTkf>-o7+RJ%q(sx<JjhG#kJ
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC4914INData Raw: 9f b1 aa ed e7 d4 e3 c1 4a a6 02 73 c4 73 5e 3b 28 b7 a5 df e4 77 96 7f 09 3c 4f f0 d3 44 d4 7c 43 a5 f8 a6 da 45 65 37 4f 05 b4 6d b1 01 39 da a7 90 eb 83 8c e3 8c 66 b1 fe 27 5d 2a 7c 07 d6 92 4c 1b c3 3c 0d 3c b9 3f bc 26 55 c1 c5 7a 87 c3 3b f9 17 e0 cd c2 dc ba 33 ba 5d c5 6c 93 30 1b d5 50 b1 03 3d 70 03 7e 55 e4 fe 35 d2 ef f5 ef 84 9a d5 bd b2 07 96 e2 e6 d8 c4 8c d8 c2 6e 07 27 3e c3 35 f3 d9 32 ad 43 19 56 85 7b 3e 49 db 9a d6 ba 5d cf a6 c6 d7 a5 53 09 19 df de 6b 45 d9 58 f9 72 49 7e 52 49 e2 b5 fc 3f e0 cd 5b c4 f2 27 d9 6d ca 40 c7 06 e2 40 42 8f a7 ad 7a a7 82 fe 08 46 26 86 5b e1 f6 db 80 41 db 8f dd a9 fa 77 fc 6b e8 7f 05 fc 2d 85 56 22 d1 8c 67 18 c7 e9 5f a4 d4 c5 a4 ad 13 e3 a3 4d bd cf 16 f8 75 f0 0a 08 e5 8a 69 a3 7b bb 8e d2 4a bc
                                                                                                                                                                                                                  Data Ascii: Jss^;(w<OD|CEe7Om9f']*|L<<?&Uz;3]l0P=p~U5n'>52CV{>I]SkEXrI~RI?['m@@BzF&[Awk-V"g_Mui{J


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  140192.168.2.64986252.217.137.974432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC405OUTGET /type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: Gg5XcmIDK04N02mJhfaQLguq4Y6E92rMSv5NP+uaVlXjZPkc9YlTklByR1E4Zq8JDIzh9RlUnWo=
                                                                                                                                                                                                                  x-amz-request-id: P2VCMXY428GTJ3P7
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:01 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                                  ETag: "e1d0a17b2eb5865bccc7dff6330f6562"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 147078
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC7686INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec bd 07 74 5c f7 7d e7 fb bd 77 ee f4 8e de 49 00 24 c1 02 b0 80 4d 6c ea 56 77 2f 71 4b 1c d7 93 38 de 6c b2 71 92 f7 b2 6f 93 6c 36 67 b3 71 b2 29 9b b7 bb d9 b3 eb a2 c8 b1 8a 63 59 56 a7 a8 2e 8a a4 58 c1 0e 12 20 41 f4 8e e9 7d ee bd ef fc 7e 77 06 04 29 26 cf b1 ad 44 1e fd 3e 3a 10 88 01 30 73 67 80 83 ef ff d7 be 3f c5 34 4d 13 82 20 08 82 20 fc 5c a3 ca 8f 4f 10 04 41 10 7e fe 11 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a 00 11 74 41 10 04 41 a8 00 44 d0 05 41 10 04 a1 02 10 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a 00 11 74 41 10 04 41 a8 00 44 d0 05 41 10 04 a1 02 10 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a
                                                                                                                                                                                                                  Data Ascii: PNGIHDR IDATxt\}wI$MlVw/qK8lqol6gq)cYV.X A}~w)&D>:0sg?4M \OA~AA@]A*tAADAAA@]A*tAADAAA@]A*
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: 92 42 82 c2 ae 65 36 15 9a 6a 70 30 6f 89 b0 c2 c2 66 5a a5 72 4b ac 69 34 cd 50 90 cb e4 79 4e 9b 0e 02 b6 92 1b 9c 01 72 7a 73 41 b5 51 cd 3a 07 c3 d4 b9 83 7e 72 7c 8c 1b be 6a eb 5b 10 e6 e5 22 0a f2 85 22 14 d3 80 8d 9c dc 34 15 5e 8f 03 d1 d8 02 8e 1d 39 89 81 fe 0b 18 1e 1d 63 01 6f 6e 6e c6 8a d5 6b b0 6e ed 3a ac 5a d1 c2 3f da f1 a9 59 28 aa 0b 85 8c 6a 45 f8 41 8d bb d1 a7 a6 66 41 fa 18 ae b6 cc 69 1c 36 07 3f a7 54 3a 83 d9 99 39 5c be 32 86 b9 08 cd d1 27 e0 f5 7a b0 62 65 3b ba 56 2c 43 38 14 e2 5d e8 6a 69 e7 7a 99 b2 a0 d3 21 84 fe 4d a9 f2 b2 c4 a8 8a 5a ca 44 98 d0 8b 45 5e 05 9b d5 0d 6b 47 7b a1 c8 e5 80 c1 fe 73 88 c5 a3 58 be 6c 39 ee b8 e3 8e 6b 9c e2 28 3b a1 2a ef cd f9 f2 1f 17 11 74 41 10 04 8a 00 b3 09 38 34 37 a7 bd 4f 9d 38
                                                                                                                                                                                                                  Data Ascii: Be6jp0ofZrKi4PyNrzsAQ:~r|j[""4^9connkn:Z?Y(jEAfAi6?T:9\2'zbe;V,C8]jiz!MZDE^kG{sXl9k(;*tA847O8
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 92 5c 3d 98 8a 2a d9 ec 66 2c 46 8b 48 57 1b 1c e2 c8 c9 e3 74 b7 77 d3 d5 d6 29 1a 67 6a d5 2a 93 e3 b3 34 4c 8b 74 57 27 22 2b 75 72 78 04 35 a8 e2 d3 a0 e1 d7 71 85 e3 5b 26 85 1e 8b 92 4a c7 48 5b 11 66 c7 26 a4 01 ee 54 c9 e3 cc e1 03 58 11 87 54 4e 43 d7 43 d4 d0 e5 99 27 77 72 ec e0 61 f6 bf fe 06 04 0d fe f8 cf ff 23 eb b6 6d 91 87 93 7a b9 44 ff d8 20 cb 12 0e f1 64 42 8e e7 85 81 4e 45 ac 46 5c 8f 58 34 85 1f 04 1c 3f 7e 82 79 0b e6 49 9f f5 bf e3 d2 d7 44 13 4d fc 6f 47 b3 a0 37 f1 ff 0a 7e 18 5c 0c ce 08 20 f4 25 39 4c 51 7e 7e 5b 95 ca 35 8e 9d 3d 43 7f ff 05 4e 9c bf c0 e3 2f 3e c1 74 7e 9a cf fe 8b 7f ce da cd 1b c9 e7 a7 f1 fc 3a af d9 31 fe db 03 8f 71 e7 37 bf c5 a7 fe f0 0f 70 62 51 a6 a6 26 49 c6 12 52 36 15 71 a2 d2 96 b4 aa 54 69 84
                                                                                                                                                                                                                  Data Ascii: \=*f,FHWtw)gj*4LtW'"+urx5q[&JH[f&TXTNCC'wra#mzD dBNEF\X4?~yIDMoG7~\ %9LQ~~[5=CN/>t~:1q7pbQ&IR6qTi
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: 64 1c 27 9b e1 d6 8f 7f 94 6f 9f 1b e4 99 bb ee e7 fa eb ae a3 23 9b 23 96 49 31 3c 3a 42 14 0b cb b4 79 e9 d9 e7 e8 5d b5 84 65 6b 56 51 2d 94 18 bd 30 88 78 a0 f1 f1 31 1a 7e 8d 8e f9 dd f2 b0 30 74 e6 1c 85 c9 19 62 e9 84 ec b0 d3 a9 0c 81 17 70 ee d8 09 46 86 86 58 b5 76 2d ad 5d 1d 50 b4 51 d3 3e 4b 16 2d 92 63 f2 43 7b f6 a1 1d 3d 46 34 9d 90 16 ab 95 4a 59 ee df 85 e1 4c 61 76 96 4a b9 41 c4 36 d1 55 87 44 ca a0 a3 b3 0b dd 14 44 38 b1 63 f7 71 a2 0e f9 ca 2c aa 56 06 35 42 dd f5 b0 e5 7e 3c 22 b3 ca 85 66 bd ad a5 8d 91 d1 51 ac a1 b9 22 89 60 9e 1b 26 85 6a 89 6a 30 17 07 6b 05 0a a1 30 a9 09 02 c9 86 17 26 3b 7e 35 c0 0f c4 6a df 24 10 51 72 a1 82 6d e9 d2 f8 e6 de 87 1f e3 81 7b 7f c4 97 be f1 67 5c 73 ed 4d 1c 3e 73 80 d0 f0 58 bc b0 4b fa b9
                                                                                                                                                                                                                  Data Ascii: d'o##I1<:By]ekVQ-0x1~0tbpFXv-]PQ>K-cC{=F4JYLavJA6UDD8cq,V5B~<"fQ"`&jj0k0&;~5j$Qrm{g\sM>sXK
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 51 2c da ac 8f de 5c 5b 85 eb c7 90 32 09 16 d9 9a 66 22 33 ce 35 55 87 22 ca b9 4f 78 9c 40 d3 49 a0 45 81 1f 47 cc 4a d7 14 9a 25 03 96 6e c0 e9 74 99 3d 4f 0a 74 54 44 90 a0 0a 90 93 de 32 a3 44 b3 0e 88 3d 17 59 b8 02 bd 60 60 5b ad 88 a8 54 40 a7 ef e3 d4 c0 41 d2 ed 42 92 22 d6 9b b7 2d 93 77 da d5 4c 84 21 c8 2c bb 1b 13 53 3d 4b a1 6a 0a 24 05 98 9a ae a3 d9 dc 80 ad 4f 20 0c 33 f4 06 1e 4a a6 ce 89 1d 01 39 a8 39 e8 6f 76 a1 c9 16 76 96 b6 c0 0d 43 74 3d 17 bd b0 87 44 ee a3 6a 1a a8 10 9f 3e 4d d9 3c 85 ec 52 fd 20 c6 d7 be 7a 27 6e f9 ec 2d b8 f4 d2 5f c0 8d 37 be 0d d5 5a 85 c9 6f 18 76 66 67 1a ac 8c e3 a7 3f be fb ef 31 1d 6e 65 24 5c d0 05 61 c0 5a 0f b4 7d 41 df 45 45 2b a1 60 5c e8 29 b9 2a 20 71 2b a8 d0 a7 6b 85 cd 81 34 95 d5 1a e9 75
                                                                                                                                                                                                                  Data Ascii: Q,\[2f"35U"Ox@IEGJ%nt=OtTD2D=Y``[T@AB"-wL!,S=Kj$O 3J99ovvCt=Dj>M<R z'n-_7Zovfg?1ne$\aZ}AEE+`\)* q+k4u
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: 31 b9 6b 2b 16 57 96 51 ac 56 d1 6f 92 46 7a 88 0b 5e 78 11 36 56 56 99 85 de 6d 75 60 9a 3a 0c cd 86 d7 1b e4 2a 69 c6 30 89 64 22 57 fe a6 28 31 0c 4e 41 73 75 d9 32 f8 e6 34 64 03 82 2c 20 88 43 a2 77 31 5b db 50 35 68 54 f5 93 57 78 94 13 c2 54 72 64 d3 54 f8 34 47 f6 03 48 a2 cc d2 ab 8a 2a 82 37 bb f8 01 9b 17 05 84 06 d0 83 29 4c f3 99 3c 31 ed 35 51 86 a1 1a dc b1 50 a2 d5 14 15 fe c0 e1 87 8d 38 4c 7c 23 36 b9 28 2a fc 3e f8 35 e9 81 41 da ec 82 ce da ea 89 1b c3 f5 7b 90 15 f7 34 ab bd 66 96 b8 a3 f1 ac 02 26 ac 22 af e0 25 59 9c af cd 11 73 5d 00 dc e1 cc 91 d6 e4 26 2b 93 70 c9 d4 46 0c 11 18 11 bc c8 81 9c e8 bc 56 c8 42 31 19 29 d2 25 00 8d 57 52 2a 34 02 72 97 81 25 c8 50 49 e7 be 54 81 a6 aa 10 fb 01 ee fb ca ed b8 f3 a1 3b f1 e6 7f f5 26
                                                                                                                                                                                                                  Data Ascii: 1k+WQVoFz^x6VVmu`:*i0d"W(1NAsu24d, Cw1[P5hTWxTrdT4GH*7)L<15QP8L|#6(*>5A{4f&"%Ys]&+pFVB1)%WR*4r%PIT;&
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 3f 7e 44 59 77 65 44 f7 a6 37 fd 18 6f 79 e3 3b 18 1b 3f c8 c6 9d bf c1 77 be fd a7 5c 3e 31 c8 f0 e0 60 bc e6 f5 a3 d8 a2 b7 9d 07 f1 c3 eb ef 5f cf 5b 51 9c 4a e0 fa 9e f8 d0 73 73 0b 7c f0 c3 bf c3 93 5b 5b dc f8 ba 9b 78 e1 0b af 60 c0 28 2a 85 ac ed 24 f0 82 ae e2 18 27 22 93 c1 a9 11 d6 2e 5c e0 4f 7f eb 77 48 a4 2c ae 79 c9 8d 24 2d 5b 55 80 e3 d3 53 68 75 97 27 ee bc 17 6b 20 c7 0d af 7e 39 45 23 8e d8 94 59 54 5a 2c 22 4a 94 12 29 be 78 ad 56 63 68 68 58 f9 a5 1d 99 83 87 2e 46 c2 25 97 12 a6 b1 84 43 04 34 da eb 4a 1c 93 72 06 48 16 4b b8 8e 45 a5 d3 27 f4 2c 32 09 99 49 c7 58 56 d9 40 2f 1d 50 64 73 bb 54 26 aa c8 52 d3 57 e1 2a 82 56 15 ba 9a 4c a7 bb c2 87 f7 5c f5 df 83 be 46 c6 70 49 e9 3d 65 cd b2 f5 3c 09 df 26 ec b6 63 41 9e 91 c6 8b b4
                                                                                                                                                                                                                  Data Ascii: ?~DYweD7oy;?w\>1`_[QJss|[[x`(*$'".\OwH,y$-[UShu'k ~9E#YTZ,"J)xVchhX.F%C4JrHKE',2IXV@/PdsT&RW*VL\FpI=e<&cA
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: 7f e7 41 fe fc f7 fe 80 57 bc f1 4d bc e2 96 5b 94 2a 5c 04 6c 89 a4 44 22 76 39 79 ef 03 2c 2f af 72 e4 fa eb 18 2f 0d 13 8a 17 56 d4 db 62 15 31 6d 65 85 92 d6 73 2e 9f 53 9b 8c 3a d1 47 2e e9 a4 8e a9 f7 f1 ba 0d 3a 6e 1f 3f 12 f2 9a a1 84 5f 29 a7 40 32 3f 40 23 90 08 d6 00 23 e1 60 47 db 39 c2 61 2c c8 93 45 54 54 df b1 d8 25 16 9b 29 8a b6 e1 aa 16 eb 73 69 68 3a ac b5 3a f8 be 81 e1 a4 e9 86 2e be dd 24 97 d1 71 44 21 df b6 30 bd 04 49 bd 83 a5 f9 e8 22 f4 92 ae 80 95 24 9d 2b b2 b9 d9 e0 bb 8f 3f 8a 1b 74 70 d2 19 5a f5 0e 95 d5 65 d5 e5 a8 2b 65 6a 96 6a ad 46 bb dd 26 29 95 b8 6d 33 35 39 c1 9e bd 7b 68 b7 da 54 2a 15 46 c7 c6 18 1f 1b 53 df 85 54 dc a2 55 3b 77 f6 02 1b 5b 5b 6c 54 36 55 1b 7e 66 c7 8c 0a 84 11 d8 8d aa 14 a3 90 46 a7 a1 16 4e
                                                                                                                                                                                                                  Data Ascii: AWM[*\lD"v9y,/r/Vb1mes.S:G.:n?_)@2?@##`G9a,ETT%)sih::.$qD!0I"$+?tpZe+ejjF&)m359{hT*FSTU;w[[lT6U~fFN
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 85 d8 a4 3f 5c c3 ce d5 b0 bd 32 08 eb 3c 93 e2 97 c7 f6 2a a4 7e 15 bc 12 ae 99 27 67 e4 31 64 ed 97 16 f1 fc 9a ae e2 6c 47 8a ba af 5c 0c db 2e 93 c6 23 aa a0 6f 14 60 28 11 af 2e 63 b9 1a 79 bb 88 ef 15 28 b8 b3 7a 40 11 40 4e 9c e5 98 aa 5d cb c2 cb e7 39 7d e4 05 0e 1f b8 92 5b 6f b8 87 5d d7 ef 67 ba 32 c5 ed 6f bc 9d 1f ff f9 9f a2 e3 67 2c f6 5b 9c 5e ac b3 d6 d9 20 2f ae 11 23 c4 32 bc 51 1e f9 d6 21 42 da 6c 2b 4e d5 8d a2 77 a5 80 6d 5c 55 a8 d2 1f b4 d9 d8 58 e0 dc a5 b3 ac ac 26 ec da 75 35 bb f7 ee 1d 45 62 2a d9 d1 dc 1a 97 1b a3 7b f0 3f bb fb 0c 2d d2 a2 a5 b9 e6 9a ab 79 ee f9 17 78 ea c8 11 6e ba e1 7a 16 2f 5d e4 e8 b1 17 f4 60 57 ae 8c ab cd 4d 53 00 bf 27 8c 45 c0 57 b2 9b ff e6 23 df e4 f4 c9 33 8c 95 ca dc 7c eb b5 b4 9a 4d c6 6b
                                                                                                                                                                                                                  Data Ascii: ?\2<*~'g1dlG\.#o`(.cy(z@@N]9}[o]g2og,[^ /#2Q!Bl+Nwm\UX&u5Eb*{?-yxnz/]`WMS'EW#3|Mk
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: c5 44 9b 6d fa cb 6b 4c 4d ec 66 b9 36 4b d3 1c 42 bc 40 5c 3f c1 ae ca 1b 89 33 0f d7 1f 92 0c 9b c4 51 99 c0 2f 13 07 11 76 e8 ea fa 42 ec 65 66 96 d3 7c 02 41 17 8b 30 d2 74 5c fd ff 22 30 b5 4d f1 ae 8f d6 01 42 8b 34 52 b1 ce 99 1a 66 d3 ef c9 21 ae 40 c1 94 86 23 47 2a 85 d7 b2 89 ed 9c 02 76 a2 d0 24 8e 0c 3a ed 3a 53 37 1f e2 74 67 89 87 c2 65 36 db cf 31 5b ab f0 f7 ff ee 3f c2 15 7d 4e b2 aa 87 3e f1 ac cb 0e bc 17 77 59 92 55 87 67 e2 0f 0d 6a 22 92 15 48 8d ac 24 2d 97 d4 19 91 1b 64 a7 3d 18 0c 09 a3 16 cd e6 06 4b 8b 6b 34 5b 5d d5 ba 1c 3c 70 88 6d b3 f3 af 05 a5 bc aa 48 ff af 15 d0 57 7f 5f fe 9b 83 07 2f e3 77 ff fd ef f2 f3 3f fb 73 7c f6 f3 f7 f3 a3 3f fa 2e 6d 2a 9e f8 d6 13 2c af 34 d8 b3 ef 00 f3 db b6 31 33 33 f3 67 98 ed f3 f3 f3
                                                                                                                                                                                                                  Data Ascii: DmkLMf6KB@\?3Q/vBef|A0t\"0MB4Rf!@#G*v$::S7tge61[?}N>wYUgj"H$-d=Kk4[]<pmHW_/w?s|?.m*,4133g


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  141192.168.2.6498563.5.22.1654432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC406OUTGET /test/2023-03-28/24d6b74e-f4eb-44d4-86fc-bba207f24d23.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: nrhBc/7xwNFHTUUO0Wn5Tz1YozA86f9/LUbZVuFcrWH7sGD8oLYMTcmTIzzP5z1/9hbaagLkkA9wYpEwbt2DaZrwwFA7pP//
                                                                                                                                                                                                                  x-amz-request-id: P2V6CVD3R5MCFCD7
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:01 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 20:47:46 GMT
                                                                                                                                                                                                                  ETag: "9be647a74de795386541434285edbd8d"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 96163
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 04 65 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 11 ae 9c 93 68 06 86 86 b1 90 90 52 04 29
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#e"3hR)
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC588INData Raw: 24 30 4a 48 43 04 30 00 00 62 60 31 30 60 00 68 30 18 9e 43 4f 41 80 03 00 60 30 40 1b 41 88 86 00 00 00 00 02 15 89 80 08 00 00 00 0a 00 00 20 00 00 0d 03 4c 50 01 62 e5 86 9f 90 f4 75 9b e1 9c 9f d2 f8 98 bf 34 9e cf c8 67 5c 39 97 88 00 00 03 71 0b 65 49 59 13 c4 9e 99 fd 6f 11 91 d1 ee dd bf cb 53 ea fa b7 e5 0d e7 31 95 78 f6 55 e7 44 0c 80 00 00 00 d8 7a 0e ab d1 2c e9 13 3b 62 2a 48 89 24 40 90 56 49 10 27 11 46 68 81 24 45 4d 10 24 11 8c d1 15 20 8a 90 45 49 64 94 90 86 b4 43 04 99 92 18 21 82 18 21 82 18 00 03 00 69 e8 03 00 32 1a 7a 0c 06 26 30 01 80 00 6d 00 40 00 03 20 0d 00 04 30 4c 14 00 00 41 a0 62 6a 02 1a 60 80 40 18 86 09 88 62 60 98 a9 88 60 0b 1f 24 4d 57 23 e8 71 c5 f0 fe 43 e9 6c 4c eb e6 b3 d9 79 1c eb 88 32 b1 40 00 68 27 3a 8a c9
                                                                                                                                                                                                                  Data Ascii: $0JHC0b`10`h0COA`0@A LPbu4g\9qeIYoS1xUDz,;b*H$@VI'Fh$EM$ EIdC!!i2z&0m@ 0LAbj`@b``$MW#qClLy2@h':
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: 29 21 29 21 0d 08 61 11 82 18 24 c1 0c 13 00 00 00 01 80 00 30 00 01 80 30 00 60 00 c0 36 23 11 00 00 00 c1 34 0d 33 20 0d 00 00 00 00 00 00 00 00 00 01 88 1a a0 60 09 18 00 00 09 80 00 08 62 15 80 00 00 00 00 00 80 00 9a 09 44 56 80 43 40 00 00 88 60 80 10 00 9a 10 d2 89 84 46 84 34 24 c2 23 08 a9 21 26 11 18 44 68 43 42 52 08 a9 21 29 21 0d 02 60 86 11 18 21 82 18 21 82 18 03 04 30 4c 00 18 98 00 c0 06 26 00 01 b1 01 00 00 00 00 00 06 81 81 90 23 46 00 00 00 28 02 00 00 00 00 34 c0 05 00 10 c0 4c 44 00 34 0c 00 4c 13 10 c0 00 14 00 00 00 00 40 00 00 08 00 00 00 04 08 00 00 08 01 00 21 a5 43 42 1a 12 92 12 60 93 04 98 44 68 4a 48 49 82 00 43 42 18 45 48 22 30 88 c0 4c 10 c1 0c 10 c1 0c 10 c0 00 01 88 60 98 c4 30 01 80 00 01 b0 01 00 00 00 00 00 50 04 1a
                                                                                                                                                                                                                  Data Ascii: )!)!a$00`6#43 `bDVC@`F4$#!&DhCBR!)!`!!0L&#F(4LD4L@!CB`DhJHICBEH"0L`0P
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 79 66 84 35 4c 5b 8c 72 b8 4b 2c 96 08 7b 27 e8 86 07 24 39 26 88 7b 27 91 61 70 9e 48 e1 70 96 59 fb 91 ba ea f2 f8 4f 28 8e 16 e2 9d 33 5a 12 b6 4b 0c 83 4a c9 34 c8 e0 55 7d 5b 8d 74 87 b2 79 22 fa 70 9e 45 24 90 a4 99 2c b3 5a 13 4c 79 66 b4 36 db dc b4 23 42 12 4b 86 84 69 42 54 38 21 41 0a 29 0d 26 28 d7 07 14 cd 08 51 48 d2 99 a1 09 24 38 a3 42 12 4b ec 1b a4 6b 66 b6 27 7c 92 74 27 6a c7 2a 17 6f 5b 35 b1 4a c9 2b 44 53 57 cf 2c ec f2 c1 07 92 4d 11 c1 2b f5 fb 22 32 b2 57 ee 3a ba 0e fd c6 fa 12 93 c2 a9 11 95 f4 72 6d 32 e4 c9 36 98 86 dd f4 19 1c 94 8c 32 5d 11 16 39 3b a5 52 1e 05 29 0f 52 22 ec 96 78 4b 57 ab 92 13 b4 26 ef ab 74 99 16 db d8 25 82 2a c7 1a 22 ed 0e 6f d3 72 21 92 64 70 89 e4 58 47 b2 e6 45 3b 27 91 61 13 5d 08 be 8c 82 eb 7c
                                                                                                                                                                                                                  Data Ascii: yf5L[rK,{'$9&{'apHpYO(3ZKJ4U}[ty"pE$,ZLyf6#BKiBT8!A)&(QH$8BKkf'|t'j*o[5J+DSW,M+"2W:rm262]9;R)R"xKW&t%*"or!dpXGE;'a]|
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: 77 42 d1 c6 8d 3c 72 34 71 14 77 bd 06 47 77 d4 e5 77 47 aa be 9d 6e a3 b5 3f 10 5d 44 27 7a c5 4e 8e 8a 2b 3d 51 a2 8d 22 86 c6 16 84 d8 69 a3 ba 7d 15 a0 d0 09 04 c6 48 38 a9 01 50 a3 ba 16 8e 34 36 37 43 23 47 11 44 21 18 ac 55 8b b9 56 bb be a6 8c 55 8a b1 68 ee 8f 5a 31 3d ed 46 1a a8 ea f6 8f 88 80 de 80 de 80 de 8b 42 ce 3a 69 a8 ac e0 98 54 85 c8 0c 5b 10 94 21 45 b5 b7 92 61 4d 86 b5 37 98 4d 01 bd 56 04 0a a8 d6 b3 87 9a 67 0e 79 15 98 71 40 6f 40 6f 40 6f 40 6f 55 a1 2c 58 71 40 6f 40 6f 40 6f 40 6f a0 4a 10 40 6f 40 6f 58 a1 3b 60 42 03 ff 00 93 70 08 83 e1 c8 cd 13 b9 13 b9 38 ee 4e 07 e4 95 09 94 4e e4 4e e4 4e e4 f1 b5 4e 9b 00 55 8e 9a e3 e0 eb a8 06 9e b3 7a 2d 1e b4 68 e2 28 d3 c7 e1 7b a7 24 ec 5b 45 0e c5 29 f1 85 90 fb f4 d7 1f 07 5d
                                                                                                                                                                                                                  Data Ascii: wB<r4qwGwwGn?]D'zN+=Q"i}H8P467C#GD!UVUhZ1=FB:iT[!EaM7MVgyq@o@o@o@oU,Xq@o@o@o@oJ@o@oX;`Bp8NNNNNUz-h({$[E)]
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 60 f2 51 73 85 40 26 4d 62 8a 67 44 11 40 28 c8 64 cb 3f 12 91 ad 3c 64 cb 90 c0 99 32 64 13 1a 3c 76 d8 60 a6 50 30 b4 d1 ae 8d 88 d1 14 4d ca de 55 43 be 07 51 e9 57 76 f8 8d 42 00 39 80 b4 74 12 21 81 a2 5d e1 51 bc 2a 81 a3 21 7b f0 84 e9 cc 73 1f 87 74 70 80 26 b8 ce f5 db aa a9 02 00 12 04 18 82 3e 26 a1 a9 6a 19 32 6e 99 11 c8 a2 2c 20 41 94 7e b0 73 8a 2a ec 7f e6 92 00 93 21 12 9f ea e7 14 8d 12 c3 96 a3 e8 63 8f 46 70 9d 14 6e 4b 49 34 1b 31 08 70 19 84 04 78 13 b2 80 49 8d 54 03 4d 55 e8 2c 4c 9c 1e d3 48 db 84 8e ca 56 38 c3 f0 a0 25 ec 5a 36 ac a0 00 aa a3 10 99 89 10 01 07 c1 50 84 fa 50 ba 9c ea f9 4e c9 93 28 df 0b 8a fa b5 40 73 cd 05 1c 14 88 94 e1 34 59 10 d4 b9 4f e2 36 92 a9 01 a7 19 28 5b 58 23 e8 e5 48 40 ee 24 73 06 e4 08 8c 32 58
                                                                                                                                                                                                                  Data Ascii: `Qs@&MbgD@(d?<d2d<v`P0MUCQWvB9t!]Q*!{stp&>&j2n, A~s*!cFpnKI41pxITMU,LHV8%Z6PPN(@s4YO6([X#H@$s2X
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1684INData Raw: 40 9a 31 08 81 34 2f 01 42 cf 69 f6 16 ce 26 7d 14 f2 26 0a d1 30 d8 82 50 47 90 07 14 0e 96 03 00 02 a0 10 4b 5f 82 be 6c 7d b9 5a 64 53 08 45 89 72 23 97 a1 34 0c 09 19 b6 a3 93 84 12 5e 26 a3 65 a9 e3 f3 35 2d d0 c9 a8 64 dd 0d d3 20 2a c7 9a 12 05 fe b0 24 48 b2 25 e5 26 39 7d e9 d7 2b a2 f0 50 85 a2 cc e8 13 06 2a c0 01 44 50 12 8a 0c 9a cc 62 99 c9 6a a6 98 66 49 c3 f5 01 c8 81 b2 4d 42 6a 00 d6 10 77 4f 1c c1 18 03 04 c1 35 fb 10 71 85 cd a8 b3 23 53 d3 7a 1d 10 32 03 a1 99 0e 26 73 9b 34 02 c5 3c 06 21 1a b5 53 82 80 94 6f 4e 50 21 24 03 8a 91 d3 5d 42 8b 6a de 13 5e 80 44 03 88 29 f3 35 b9 2b 14 6e f8 e4 0c 10 8c 11 49 c0 a8 c0 a0 f3 12 c6 c3 48 44 2b 41 ed 44 78 10 69 04 c8 00 08 9f 24 46 85 69 00 d5 d8 51 dc 25 fe 63 7c 4d 4b 26 a5 a8 6a 62 25
                                                                                                                                                                                                                  Data Ascii: @14/Bi&}&0PGK_l}ZdSEr#4^&e5-d *$H%&9}+P*DPbjfIMBjwO5q#Sz2&s4<!SoNP!$]Bj^D)5+nIHD+ADxi$FiQ%c|MK&jb%
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC9000INData Raw: 4d 60 a6 36 1f 92 f1 1a 0c 39 8a 7d 5d c1 c8 ca 61 4d 60 85 8a 00 89 10 44 50 09 20 ea f8 73 f4 88 68 18 04 d9 4c a1 0d 94 81 17 21 cb f8 82 e2 75 7b 28 14 0a 05 02 a1 5f 2d 4f 86 68 a4 d9 d6 c0 79 b3 e6 b0 88 e0 cf ee b7 d1 6f 84 12 24 59 05 23 a9 11 c8 fd 4c 11 01 92 08 43 2f 4e ca 0c 74 2d 18 13 be 0b 87 22 b5 e6 ae 84 68 64 44 a9 00 40 02 4c 19 6e a2 ee e4 44 9e 40 0b 79 fc 91 04 81 c0 bc 41 50 01 48 86 48 0b 79 9b 8d 53 cd 10 d2 21 12 e6 23 56 2e 61 c0 a6 e8 40 56 81 c8 42 3c 13 f8 06 70 e5 94 48 bf b5 77 14 ab 1a 41 32 2c 94 2c 48 67 5e a5 3a 74 ea 05 86 11 6a bf 8b 52 0d 88 50 32 c0 a6 43 10 14 d0 18 38 46 4d bb e1 07 a2 41 ed 55 3a d1 11 b7 53 0a c9 1c 64 9a 60 0e 08 62 2e 47 9e ea a6 92 4e 0c 6b a8 aa c4 50 af ad 4c 1e 01 12 38 59 55 17 c4 63 85
                                                                                                                                                                                                                  Data Ascii: M`69}]aM`DP shL!u{(_-Ohyo$Y#LC/Nt-"hdD@LnD@yAPHHyS!#V.a@VB<pHwA2,,Hg^:tjRP2C8FMAU:Sd`b.GNkPL8YUc
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: c2 6b 05 b1 31 44 a3 f1 60 08 ee 73 24 d4 7c 36 a1 fe ba 69 8e e6 4e e4 27 44 eb 96 c9 a9 f6 c5 f8 1e 14 57 89 73 ee 8c 46 f8 8e 9d 3a 74 ff 00 13 f0 ed 86 98 f9 47 63 89 74 f5 0c bf d9 10 0c c3 a6 88 99 6e 45 92 0c cc b3 1a d1 18 ce 19 d8 78 42 cb 21 a9 f8 e1 1a 89 8b ea 1c c5 9a f0 da 25 28 75 0b ad 36 92 1c 0d 08 0f f6 a4 03 02 01 c5 34 6c 12 dd 10 58 21 9c 0f da 27 13 00 f0 82 c8 18 ac 71 91 86 c4 3e 84 79 67 3f 71 e1 71 4b af 68 94 10 26 03 7c 7f dc 80 60 04 5e 9a 23 bf 0d d4 6d ef 07 f4 8d c6 c3 39 a2 0c c1 cb 31 ba 31 ac 7c 63 a7 b9 20 d8 c0 4b 1b ae c1 07 16 02 54 80 b0 13 09 60 3f de 80 60 18 95 65 db 31 ba 60 40 43 33 09 b2 22 b4 63 2f 83 d8 d9 0b 70 be e3 ee 5a c3 11 0e a9 6f 23 0b 14 70 86 3f b3 d4 9f 6b 4e b3 70 a1 b0 00 9b 7f f0 29 00 1c 50
                                                                                                                                                                                                                  Data Ascii: k1D`s$|6iN'DWsF:tGctnExB!%(u64lX!'q>yg?qqKh&|`^#m911|c KT`?`e1`@C3"c/pZo#p?kNp)P
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 1e 92 0f 91 01 fb 66 56 79 c9 e3 b7 d1 69 d6 e1 39 b7 76 7b 0e 7c ce 07 51 06 90 ad cb 6f 60 0f 8e 00 98 6a 05 01 e4 18 3c 37 ad c1 c4 7b 16 2a fd 1a 61 96 9d eb c0 ed 34 3b b0 28 6e 1b 91 b0 07 91 3a 29 50 09 50 22 02 83 61 d6 66 b7 0a b6 3f b9 4d 9f 3d 98 35 2b b9 93 f3 36 82 ce 32 dc 4f 31 b4 4f da 64 0a 9d ce 81 dd 96 31 51 03 95 bd cb d3 a4 e8 44 ab 1f 89 6b 81 70 8d ad 74 ed 02 55 1d 7c 0b 3d 58 34 80 49 02 64 1a 88 bf a7 be 47 e2 d0 1d d0 77 cd bf bd 65 93 8f 81 7c 0b 74 cc ed 3b ca f0 54 a8 e8 c4 d1 22 7a 44 74 a8 c2 44 89 18 48 91 84 89 12 24 48 91 25 44 99 1b 14 7a 24 c7 d4 79 ef ef 31 dd 86 1f 42 f5 cf d2 ce 8c 5b 11 36 ba 03 62 7c ba cc cb 98 65 3e 03 ea 8a be 33 98 ed c0 fc 04 02 4d e6 b7 5b 57 37 af 8a 87 41 9b f2 d6 3b 31 7d 9b 34 85 de b9
                                                                                                                                                                                                                  Data Ascii: fVyi9v{|Qo`j<7{*a4;(n:)PP"af?M=5+62O1Od1QDkptU|=X4IdGwe|t;T"zDtDH$H%Dz$y1B[6b|e>3M[W7A;1}4


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  142192.168.2.6498613.5.22.1654432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC406OUTGET /test/2023-03-28/60bcf681-c939-4679-bde0-509eccd7574b.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC437INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: RHab5mFCZTfC2Evo/kOGkwk4dBhPE4j+d456QcPw8iR1bg0T0JV5eiNonEwJH5Qc1dJ+Dy64nw85jLaCmdwi4LQZ2pAZ6WeB
                                                                                                                                                                                                                  x-amz-request-id: P2VAC57G2GR1NEHS
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:01 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 20:49:56 GMT
                                                                                                                                                                                                                  ETag: "ec86b66965224b96bab443b8410395d1"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 146526
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC15856INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 c4 05 1a 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#"1
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: 41 a9 d6 f3 9d 6c 35 af 7d 2d a3 73 91 d0 93 57 73 95 d4 4c f6 bc 18 35 36 70 2e b5 73 63 31 c5 a2 2b 4b 8c 78 b3 63 8c 38 73 e3 30 45 ea b3 9b 5e c6 fe c7 3f 62 ce 86 d7 3b 6a ba 1b 1a 1b 09 bd 9b 4b 2d 9b f9 f4 33 9b 79 35 73 56 7b e0 c8 99 6d 8b 21 33 16 2b 19 aa 61 8c f2 60 b6 41 8e 6c 23 25 aa 3c 57 b5 e4 2f 8e d8 e7 6f e7 40 46 3c 94 31 e9 ee 69 c5 69 78 37 77 b9 fd 1a a6 3c d8 80 04 90 91 11 61 55 85 52 35 b9 5d ce 64 73 7d 57 91 f4 c6 fe 2d 8c 16 75 b1 5a 2c aa d5 2b 5b c1 48 b0 a4 5a 0a c5 8b e7 2f b9 a5 9b cf cb a1 bc 10 a9 8f 6b e2 49 88 42 b3 58 9a 84 66 c7 b0 6c f6 74 3a 5a 9d bf 53 e7 bd 3e f3 dd d9 d6 da 39 de 63 d3 79 ba f2 bc 5e ff 00 16 39 ba bb 9a d8 de 9a d5 8b 2b 31 22 91 1d 1a cb f5 1f 21 fa 2e 37 06 68 00 00 00 00 00 00 00 00 fc fd
                                                                                                                                                                                                                  Data Ascii: Al5}-sWsL56p.sc1+Kxc8s0E^?b;jK-3y5sV{m!3+a`Al#%<W/o@F<1iix7w<aUR5]ds}W-uZ,+[HZ/kIBXflt:ZS>9cy^9+1"!.7h
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 2c 2f 4c 61 af 9a a1 3b cd b8 00 6d ab 45 44 18 53 2c ef 29 96 76 0d f0 47 4a 27 41 67 5f c4 81 7f 12 25 fc 38 d7 f1 61 42 cd 02 11 42 36 fc 26 48 61 97 9e 5f 86 ff 00 fc a5 b2 4d 1e f8 5c 15 48 58 ca c6 d5 e4 2a 9f 6a 3b b7 99 55 c3 61 2b d7 8b 22 f1 e4 5e 33 d7 f2 1c 84 d2 3b 26 47 67 b6 3f 9d 90 46 d1 9e 08 c6 dd 71 0d 70 a1 7d 86 07 72 3a c3 28 e5 7d 9a 4f a9 d1 b8 2a fd f0 93 b5 0d d8 5e a8 7b eb 51 61 4c 81 e5 36 cc 07 30 63 19 b7 e2 cf b3 59 e4 e6 93 e1 d1 9e 57 fc 36 61 b3 ac 96 86 a3 14 81 51 cb cc b1 3d 63 7a c5 22 02 d0 76 6d 92 da f4 cf 85 cc 79 d9 f0 fb 33 39 9a c6 30 51 9e 8a e6 46 79 9d 64 b3 3f 77 7c 39 a3 38 4c 56 b6 73 5d be fe 18 ed 85 da 54 58 53 61 79 4d b3 8e e2 38 db b7 e3 b4 07 73 0c 27 7f e3 d9 d7 f1 ac cb f8 f6 74 23 8c 6d e9 d9
                                                                                                                                                                                                                  Data Ascii: ,/La;mEDS,)vGJ'Ag_%8aBB6&Ha_M\HX*j;Ua+"^3;&Gg?Fqp}r:(}O*^{QaL60cYW6aQ=cz"vmy390QFyd?w|98LVs]TXSayM8s't#m
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: e0 a8 af d0 6d 0b 4d 9b 63 f9 4d 03 df c3 4d 8b 47 8a 9d b6 be 45 1e 8d de eb 9e e4 68 b2 d2 a0 f6 e1 df 93 a5 60 5a 0c a1 3f 12 e4 67 e1 0d d3 a4 c4 59 47 03 df 53 82 d0 65 0f b9 a5 a4 77 6d 33 3c 75 b0 b5 10 41 88 ef 89 99 68 8e d1 54 fd 45 df 94 7a 47 77 d0 43 8a 3d 1c a7 59 98 35 f9 5a 0d f6 4f 7b f4 8d ab 4d af 04 67 e1 0d e4 f5 46 54 3b ea fc aa 47 6a 38 a3 38 3d eb a4 f6 51 b9 80 a8 1d 91 eb bd bf b8 1e 2d fc aa 59 8b 28 d3 16 63 de 8a 02 a0 45 b5 fb cf a2 c4 ef 77 a7 f5 c7 aa 33 11 15 a2 dd b6 f7 9a 93 d9 54 98 30 16 02 1b ed c7 c3 84 94 b3 06 a2 15 20 f7 8f 16 fd 93 a2 dc 70 df bb 25 eb 09 29 62 2c fb 23 7f 78 0a 77 55 80 f5 83 30 fc ef 87 67 bc 6c fb 4a 7f 37 aa 1a 88 ee f5 2d d9 ee 8f 49 ab 60 15 26 27 7d 3b 3f ee be 53 31 0e 2a 8c a7 9f 77 0c
                                                                                                                                                                                                                  Data Ascii: mMcMMGEh`Z?gYGSewm3<uAhTEzGwC=Y5ZO{MgFT;Gj88=Q-Y(cEw3T0 p%)b,#xwU0glJ7-I`&'};?S1*w
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 73 cb e3 bb 61 5c 7a 17 8a 2f e1 1a a4 ab 72 e7 ba ff 00 d2 43 2c 91 4a 8e e4 ec b7 a1 74 d4 4b 6e af 66 61 b9 4d d8 f2 19 ed c6 7e 89 4b 53 95 c2 08 cc b1 24 92 49 0e 63 7c 3a 8d 68 d8 9e ff 00 49 08 b5 a5 16 2f 1d c7 cb 2c e8 ac e3 c2 a3 7c 28 84 8b 99 ec 34 f9 43 3c 47 5f a3 2b 18 79 02 9f 92 86 05 25 6b c1 d9 49 6f a3 11 de a5 8d 2f 99 77 99 7f d9 e7 b1 af 21 2b e2 e7 f8 c9 5c 48 e5 bb d0 ad 3c c7 c0 73 11 7f 06 c7 32 d6 ad aa af fe 8b 69 29 74 45 39 d0 f5 52 43 77 39 fc 14 f8 44 62 a6 47 59 22 29 dc 8c 1b b7 a9 8c be 44 c6 e3 7c c6 e7 8e 03 44 36 d9 04 75 21 7d 66 fe da 4d b4 95 dd 10 8a 16 16 39 e2 5d c2 c4 4a 04 c0 98 4c 84 cd 5f 51 e3 3c 47 2f b1 ee 7b 1b 71 f9 3c a9 73 be 27 72 eb 7a fe 90 df 88 e8 e3 03 9e 67 43 31 92 4e ff 00 8d cd 6f 7a 7d 11
                                                                                                                                                                                                                  Data Ascii: sa\z/rC,JtKnfaM~KS$Ic|:hI/,|(4C<G_+y%kIo/w!+\H<s2i)tE9RCw9DbGY")D|D6u!}fM9]JL_Q<G/{q<s'rzgC1Noz}
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC2800INData Raw: 24 92 c2 9f 8d 74 52 85 b2 47 0b 0b c5 13 e8 b6 f9 2b 8a f9 d5 6c 4f 81 35 1b b9 f5 1d 42 6d 45 8b 35 96 33 03 6d ad 85 57 ca 04 9c c4 ce 0a 0a da 9b 40 9f 51 42 74 8c cc 23 2c 44 f2 7c f4 37 6d aa 13 f8 6f e0 98 75 54 33 78 dc 55 53 a6 a3 27 98 da 61 92 c4 8a 6b 6f 51 f5 5c d9 53 12 8d 1f fc 09 49 19 21 9e 13 4b 80 ac 29 19 0d 2d 86 30 3c 54 d8 6e 72 43 6b 92 26 31 7b 0d bc 89 cc 36 6d f6 12 fc 58 8e 3c aa 99 2c c7 57 39 89 15 34 a5 76 d0 94 8b 28 66 3c cd 5e de fc 75 c2 d0 6f 89 1c 17 f4 f1 7d 39 7d 3a 9e 41 db 87 4e 43 9f d9 89 a6 27 58 5e 45 05 31 84 bc f5 fc 65 37 b3 ba 14 8d 3b 79 4b dd a4 57 2d 2e fa 5e e6 36 2b 4c c7 71 df 13 9b 56 2b 74 53 5a 1d 8e e6 e4 08 c7 22 97 e8 85 c9 6a 46 79 85 33 46 56 d8 1c 9d e9 c1 3c f1 48 5b ab 55 60 4b 8c dd d9 9f
                                                                                                                                                                                                                  Data Ascii: $tRG+lO5BmE53mW@QBt#,D|7mouT3xUS'akoQ\SI!K)-0<TnrCk&1{6mX<,W94v(f<^uo}9}:ANC'X^E1e7;yKW-.^6+LqV+tSZ"jFy3FV<H[U`K
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: d1 45 86 2c 30 4c 52 b6 c7 e0 4a ad 4f 2f bb 22 1d 32 b2 4b 51 5c 55 e0 d0 b8 af e9 a2 af a7 32 7b 91 d4 d8 a2 d8 42 a5 7a 0b d4 56 91 27 e7 a0 bd 6d e6 02 aa 8c 55 23 f7 c1 21 4d 8c 45 4e 11 87 6e e7 b7 d1 63 4e df 56 a5 0a 9d 69 8f 63 5c 33 31 a8 fc 66 94 7e 4e 0c 7d 8f 20 82 59 bf 1f 8c a6 aa 14 6e ff 00 43 42 8b 57 9c 59 87 dd 8d 99 e9 90 db c4 f1 f0 af 0d 02 b6 dd 45 af 36 29 12 c2 77 7a 0a 8a fb 45 fb 89 2e 79 18 29 68 dd ea 28 eb d9 60 53 7c df c1 31 68 4a 39 14 ce b9 e8 6b 11 42 90 9c 14 bf 43 ad 6c 56 1c be 86 05 37 cf 7c 89 4e 58 9a 29 9b 77 2c d4 97 92 27 f8 72 3c 7f 82 c3 51 67 58 15 b4 c8 ad 16 77 29 f0 47 39 b0 e8 9f a0 d6 77 1a cf 1c 07 b4 e4 6d d4 f1 1d b8 27 cc 9f 1b ad 07 05 47 f5 31 b2 2a 36 31 ed 2a 86 dd 46 e9 c8 66 74 1b 39 70 a1 dc
                                                                                                                                                                                                                  Data Ascii: E,0LRJO/"2KQ\U2{BzV'mU#!MENncNVic\31f~N} YnCBWYE6)wzE.y)h(`S|1hJ9kBClV7|NX)w,'r<QgXw)G9wm'G1*61*Fft9p
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 0c 2c 8c 0f ef d1 03 fa a4 4c 91 3d 44 f7 66 02 8a e6 27 47 5f 39 8a 23 11 37 a2 ce 45 d1 68 7a 79 42 93 45 29 2b 2f 71 4c d1 93 5a 56 31 15 a7 cf 19 36 77 26 e9 ab 8d b8 89 52 a3 76 87 ae 84 c5 7a bf 82 ee 8b 0b 13 a3 36 d7 4a 95 84 b2 c3 d9 96 6c 07 76 79 18 67 96 e3 74 8b 8d cb 9c bc a9 2b ab aa b2 78 19 1d d5 c5 38 c5 68 7b f1 af c1 67 1b 39 c9 fe 09 da 0c c9 55 43 ac b1 57 2e 3f 02 f3 99 7f b9 18 92 bb 1d 9e c3 34 cf 6a a2 9d 47 0d a1 91 e2 b8 fa 9e 33 6e 86 d6 3f 80 a2 6b 50 9a 51 71 ec 85 ca 91 2d 72 4c b9 d8 de 7c 82 9a a4 97 37 73 4a 7a 25 ed aa b9 0b 63 32 e7 ed 10 d5 66 5f 60 d6 9b 7c 87 fd 79 6d c7 c4 75 06 15 0a 7c e0 52 50 97 e4 84 71 08 84 bf 3a 2b a4 a8 e1 f9 36 89 67 ec 13 ac 3a 4b ae 84 eb 69 71 10 27 8d 69 33 0b a9 22 4d d5 06 b3 8a 90
                                                                                                                                                                                                                  Data Ascii: ,L=Df'G_9#7EhzyBE)+/qLZV16w&Rvz6Jlvygt+x8h{g9UCW.?4jG3n?kPQq-rL|7sJz%c2f_`|ymu|RPq:+6g:Kiq'i3"M
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC16384INData Raw: 6c 2d e1 54 a3 c5 7e 14 28 94 2a 22 97 5c f0 d5 ff 00 c4 b6 ae 53 f7 22 63 45 1b 7f 11 1f 45 89 6a ba e2 d0 f5 8c 46 58 e0 58 a1 09 31 a5 65 3a 2d 39 8d 6b b8 d6 53 4b 8e 74 1a 47 21 fa 98 d3 8c 7d 95 90 9e bb 89 89 d2 b6 62 88 15 b0 cb 52 76 59 21 45 f0 d4 cd 89 77 13 7a 4e 02 98 c7 51 69 36 ee 4d 3c e8 39 a5 30 26 a9 c4 5e a8 b4 77 f9 28 6b 21 3a 25 8b f3 12 5c bb ce 66 97 95 4d cc 74 13 ab 95 96 26 2f 0d 0f 44 22 64 4b b6 82 95 29 dd 51 f0 af 1a 71 b3 59 1c 97 ae 75 e1 6c e5 f8 18 ac 31 b3 77 6d 08 ee 23 5c 89 c3 56 a6 90 ea 63 0a 9b ee d7 34 3a a1 ed 84 ee c9 8f 5a 55 f8 19 62 35 ce fa 3c be 0f 4c cf 5c 0f 53 6e 82 e8 cd 90 f3 11 e8 13 12 68 8e 0e b7 e2 6d 9c 0a 3d 90 96 4a b5 11 41 31 48 6a c8 8a f5 03 d4 4a 4a 78 60 57 5a 98 d9 e4 66 55 78 d8 e4 58
                                                                                                                                                                                                                  Data Ascii: l-T~(*"\S"cEEjFXX1e:-9kSKtG!}bRvY!EwzNQi6M<90&^w(k!:%\fMt&/D"dK)QqYul1wm#\Vc4:ZUb5<L\Snhm=JA1HjJJx`WZfUxX
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC1024INData Raw: 91 ba f5 69 c9 c7 89 40 03 56 a3 c3 fe 7d 18 97 63 8f ca fe e6 30 99 b2 d0 63 5c 4a 34 ef 01 56 df 1c 75 7e 93 63 86 95 77 7a 35 c5 d5 62 5a 50 ca b6 9c 99 d5 e2 de 75 29 07 4a 32 e4 72 e2 d7 11 b0 63 6d 69 78 ca a1 15 74 0c ee ab c3 de 1a af 32 cd aa 3a 23 0d d6 28 d4 aa e9 50 01 ab 6d 3d d3 fe 48 52 9e a7 4e 7e d3 13 1c c5 75 7f 82 00 48 ad 5c 17 1c 47 17 32 2a b2 71 57 1e f1 53 de 86 5b 05 d2 25 fd cf cc ed aa 8f 83 02 04 21 37 eb 3b 46 e3 0f 19 1e cc b6 a6 b9 21 7d 26 6a be 6b 88 f1 0f 4c f8 54 fa e9 f7 93 8f 7b 77 f0 6c 1f eb 36 31 44 bd de b6 56 15 94 60 f0 7f e5 68 dc ac 4f 04 d0 10 90 d1 67 b1 70 14 15 b0 5f ab 52 bb f5 4d db 9a 56 35 a7 3c 4a c2 d5 5c 8b df 0e a1 ea 6f 4d aa ce ac 86 1e ad 6b d3 b3 89 da ac a6 af f3 2c 31 61 9b f7 c4 e0 a6 b6 9e
                                                                                                                                                                                                                  Data Ascii: i@V}c0c\J4Vu~cwz5bZPu)J2rcmixt2:#(Pm=HRN~uH\G2*qWS[%!7;F!}&jkLT{wl61DV`hOgp_RMV5<J\oMk,1a


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  143192.168.2.64985535.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC402OUTGET /wap/api/sellerGoods!recommend_new.action?type=2&pageSize=24&lang=en HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC183INHTTP/1.1 405
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                  Content-Length: 749
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                  Content-Language: en
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                                  Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  144192.168.2.64985735.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC359OUTGET /img/right1.57c427fc.jpeg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Length: 4805
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"4805-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC4805INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 fb a3 48 85 54 d3 19 c3 3d 9a f0 e9 86 8c d1 08 04 52 47 a3 e6 e0 b3 66 0d db e0 72 a2 b7 eb e3 6a af 6e 09 46 02 14 08 9e 8f 9f
                                                                                                                                                                                                                  Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"HT=RGfrjnF


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  145192.168.2.64986035.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC359OUTGET /img/right2.23d3e322.jpeg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Length: 6978
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"6978-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC6978INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 02 04 05 06 01 07 ff da 00 08 01 01 00 00 00 00 f6 b4 92 49 2e 94 9c 60 84 67 f2 b6 09 22 54 36 05 a6 be ae da 0d a2 cc 56 ce 8d aa c1 69 63 3a 10 b6 1c 22 75 58 ef 23 54 0e 9a
                                                                                                                                                                                                                  Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"I.`g"T6Vic:"uX#T


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  146192.168.2.64985835.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC359OUTGET /img/right8.b1412bc5.jpeg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Length: 4948
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"4948-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC4948INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 01 03 05 02 06 07 ff da 00 08 01 01 00 00 00 00 fb c8 04 71 57 10 00 00 00 00 00 3a 01 1c 57 c7 20 00 00 00 00 03 d1 02 52 5b 0b ad 6d fd 28 d8 07 3d 00 00 b3 1d a7 d3 48 73 a1
                                                                                                                                                                                                                  Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"qW:W R[m(=Hs


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  147192.168.2.64985935.180.49.1514432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC359OUTGET /img/right3.9c862538.jpeg HTTP/1.1
                                                                                                                                                                                                                  Host: tiktoktv.cn
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC302INHTTP/1.1 200
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:00 GMT
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Length: 5499
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  ETag: W/"5499-1726731062000"
                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:31:02 GMT
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-09-29 06:12:00 UTC5499INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 03 06 02 07 ff da 00 08 01 01 00 00 00 00 fa c8 00 03 3e bd 00 1a 80 00 19 f5 e8 00 d4 00 19 0c e7 39 32 0c 69 c9 96 cc 35 fa c9 93 23 21 93 28 f9 7b f3 e6 4e 8c c5 8b 6a
                                                                                                                                                                                                                  Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222">92i5#!({Nj


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  148192.168.2.64986852.216.240.1724432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC605OUTGET /test/2023-03-07/02a275d6-f6e2-4a03-863b-4f4a8e5553a2.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: GdCD0usjXCmUuvEw0xaW5s4yqmd+DHW5BVhyw57uQzm+wgdkvMR+zzYeoyYJVvUG2pVPFd/8CI8=
                                                                                                                                                                                                                  x-amz-request-id: N7BH4CHCE97D5QS7
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:02 GMT
                                                                                                                                                                                                                  Last-Modified: Thu, 23 May 2024 01:45:35 GMT
                                                                                                                                                                                                                  ETag: "5a1dff9153a77d8a9378efd305a31020"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 224131
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC1541INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 04 c4 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 07 06 08 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 20 00 00 00 00 02 ae 65 69 e3 f2 f5
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#"5 ei
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC16384INData Raw: 00 10 00 00 42 1a 50 00 01 4a ec 32 c7 e5 2b 7a d7 21 ed f9 8d 8e b3 3b 0b 66 aa 7e 9b e6 3d 93 8f da 49 9c fe ba 41 32 43 4a 86 95 00 a8 6a 54 35 2a 1a 50 05 4a 51 10 d4 c8 01 52 94 65 43 4a 94 94 ca 2a 51 65 11 a9 95 5c 23 bd e0 ed f3 78 7e 32 da fa 5f 27 ee fb 07 cf 7d 93 cb fb 3f 6b 3a 2f f5 3e 20 00 3c 17 bc e4 9c be fe 06 df 51 bf f3 7e cf 03 cd ef 7c e6 be cc 30 f4 38 ef ce f0 bb 9f 31 e8 fc 6d d9 35 ed 3d 1f 8b c4 c9 c5 a9 76 39 3e 76 83 d6 5b e3 73 cd 86 8f 7d 8a 69 52 8e 39 ed 96 06 7f 8b fa aa 8c a1 a3 d3 8c 27 0b 84 6b b2 0c 61 75 17 2e 46 45 19 18 ee bf 22 9c 8c 7a 27 45 b8 ec ea a6 74 5d 06 76 af 2f 67 9f 98 46 73 29 38 8a 32 41 00 55 30 52 2d c0 c8 91 9a 95 84 41 92 a6 ec 66 38 7e ab c8 fb 1d 9c dc dd 18 7e df e5 7e bf bb 79 9f 4b a3 d2 00
                                                                                                                                                                                                                  Data Ascii: BPJ2+z!;f~=IA2CJjT5*PJQReCJ*Qe\#x~2_'}?k:/> <Q~|081m5=v9>v[s}iR9'kau.FE"z'Et]v/gFs)82AU0R-Af8~~~yK
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC1024INData Raw: 92 d2 6f 34 7c fe d5 35 d9 5e ce 78 b4 d8 36 9e 3b 09 27 37 36 9c da c1 e3 98 00 86 58 80 00 04 31 10 c4 43 8a 31 82 18 25 28 dc 46 00 98 09 92 80 28 00 00 00 28 26 09 80 00 86 11 c7 c8 a3 2d 07 4a e6 bd 2b 7f 97 cb ea b2 bf 6b f3 4e f5 16 bc bf b9 62 09 35 aa 61 09 c6 7c fe bb 68 b1 80 8d c5 a3 10 34 20 08 a9 17 09 b1 41 c3 1d d1 ae 55 e3 d1 0a a7 5e be a8 42 70 c3 7c 23 38 cd d5 c2 70 c3 7d 35 59 5a d5 55 90 29 85 b5 95 57 74 4a a1 7c 4a a3 91 96 6b 72 fd 36 f3 6f 06 97 7b 23 7f 92 01 9e a0 10 01 28 04 08 00 00 4d 28 02 a0 14 4d 40 02 80 00 00 9a 50 00 e7 5d 17 9d 75 78 31 e8 7c f3 a1 74 78 bd 23 63 ae d8 f6 7c ec c0 cb 05 c5 7b 57 16 e2 fa 8d a4 eb b3 87 e9 7c 9e 93 75 a5 e7 f6 a9 ae ca f6 73 c2 51 93 02 51 96 3b 1b 4e 6e 6d 3c 77 36 9c c8 00 40 58 00
                                                                                                                                                                                                                  Data Ascii: o4|5^x6;'76X1C1%(F((&-J+kNb5a|h4 AU^Bp|#8p}5YZU)WtJ|Jkr6o{#(M(M@P]ux1|tx#c|{W|usQQ;Nnm<w6@X
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC15360INData Raw: 3d 9f 3d 30 32 d6 b8 af 6a e2 bc 5f 53 b3 b6 bb 38 7e 97 c9 69 b7 5a 5e 7f 66 8a ad af 67 3c 41 b0 72 8c b1 d8 03 9b 9b 44 dd 26 9e 39 00 28 98 88 0b 00 01 34 80 08 34 23 52 57 04 30 b2 fd be cf d0 f8 ff 00 17 18 cb cf fb 04 dc 47 2c df 51 d9 f3 de 4c da d4 c3 4d 1b 69 e4 fa 16 4a b9 b2 42 53 29 0e 37 16 25 36 48 9c 2e 00 13 28 53 75 39 68 7d 27 9b 74 9d fe 67 2f c3 cb c5 f5 ff 00 38 ec b2 47 89 fa 7b 02 e2 c4 e8 68 46 d0 8c 4d 06 81 89 a3 13 b0 4c 10 c1 0c 84 30 43 04 30 43 4a 00 a4 64 88 80 cd 00 a0 00 04 00 40 00 00 08 00 00 00 00 51 30 43 42 18 20 14 01 40 50 00 00 c0 00 4c 10 d0 b9 f7 4c e7 5d bf 33 85 d0 b9 ef 42 df e7 f4 8d 8e bb 63 d7 f3 d3 02 eb 38 a7 6b e2 9c 5f 53 b3 b6 b9 f0 fd 27 94 d2 ee 74 dc fe dd 15 d9 5e ce 58 b4 e4 6d 39 9b 07 37 36 89
                                                                                                                                                                                                                  Data Ascii: ==02j_S8~iZ^fg<ArD&9(44#RW0G,QLMiJBS)7%6H.(Su9h}'tg/8G{hFML0C0CJd@Q0CB @PLL]3Bc8k_S't^Xm976
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC16384INData Raw: 04 4e c1 75 0a a2 f6 b6 74 94 04 d1 e9 0e 2c 23 e2 1b bf 0c 4d 0b 57 78 3f 51 db 07 5f 8f 86 c7 4b 03 1d 2c 0c 7b 56 f1 58 79 9c 7a a8 85 8f bf 33 b7 5f a7 5a 7f 53 c7 a3 46 b4 89 19 90 b5 23 95 f1 1d 94 f4 4e c9 56 62 af 6b 29 aa 21 b3 56 8f 48 71 61 1f 10 dd f8 62 68 5a bb c0 9c 85 1e 2f b8 61 d8 33 8a c3 cc e3 d5 44 2c 5d f9 9e 02 59 3a db fd 6f 8c 44 11 a2 e4 31 26 f8 91 de fd 4c 6b 49 76 4e 59 8a bd b5 99 b3 89 95 a5 d2 1c 58 47 c4 37 7e 18 9a 16 9e f0 7e a3 87 f8 fc 7c 53 38 ac 3c cf 3d 5c 42 c5 df 99 e0 64 a8 b3 62 49 db be 26 42 34 92 0f b4 35 35 42 fa 9e b3 72 37 b3 72 f2 45 5e 5d bc 06 e4 42 49 e8 f4 87 16 19 f1 0d df 86 26 85 a7 bc 09 c8 5d 83 c5 bf 0e c3 03 1d 2c 0c 74 31 30 ec f1 30 d2 c4 c2 e5 19 c4 61 e6 71 ea e2 16 2e fc cf 04 ad 45 27 ca
                                                                                                                                                                                                                  Data Ascii: Nut,#MWx?Q_K,{VXyz3_ZSF#NVbk)!VHqabhZ/a3D,]Y:oD1&LkIvNYXG7~~|S8<=\BdbI&B455Br7rE^]BI&],t100aq.E'
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC1024INData Raw: 94 62 b4 eb cd 69 d7 9a 53 af 34 a7 5e 69 4e bc d2 9d 79 a5 3a f3 4a 75 e6 94 eb cd 29 d7 9a 53 af 34 a7 5e 67 4e bc ce 9d 79 a5 3a f3 4a 75 e6 94 eb cd 20 5e 69 4e bc d2 9d 79 a4 0b cd 20 5e 69 4e bc d2 9d 79 a5 3a f3 4a 75 e6 94 eb cd 29 d7 9a 53 af 34 a7 5e 69 4e bc d6 9d 79 ad 3a f3 5a 74 71 78 47 49 b1 39 a4 b8 6f ff 00 a0 12 40 15 d6 86 9e 9e 94 67 86 d4 02 dd 87 01 b2 4f 08 43 db b8 2a 8a 66 cd 1b e2 74 91 ba 27 39 8f ff 00 4f 86 d3 01 7a b9 aa 67 33 48 f7 9c e2 95 f1 39 af 6d 25 53 27 60 2d be 77 5b 48 39 07 2d a5 b6 b6 d6 da da 5b 4b 69 6d 2d a5 b4 b6 d6 da da 5b 4b 69 6d 2d a5 b4 b6 d6 d2 da 5b 41 15 59 43 1d 53 6e 25 82 48 5d b1 27 fa 5a 2c 35 d2 11 2c f5 f5 c2 4f f0 c3 c3 14 d2 44 e0 f8 e9 b1 68 a4 1b 33 7a 10 0b 6c 78 6e ae 15 d5 d5 d5 d5 d5
                                                                                                                                                                                                                  Data Ascii: biS4^iNy:Ju)S4^gNy:Ju ^iNy ^iNy:Ju)S4^iNy:ZtqxGI9o@gOC*ft'9Ozg3H9m%S'`-w[H9-[Kim-[Kim-[AYCSn%H]'Z,5,ODh3zlxn
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC16384INData Raw: 5f fc 31 82 ac e3 d5 b1 53 52 a5 52 a9 54 aa 55 2a 9a 95 2a 95 4a a5 52 a9 54 aa 55 38 2a 6a 54 aa 70 54 aa 55 2a 95 4d 56 aa 55 38 2a 6a 54 aa 70 54 aa 55 2a 95 4e 2a 95 4e 0a 9a 95 2a 9c 15 2a 9c 55 2a 95 4e 2a 95 4e 0a 9a 95 2a 94 29 4c 18 a6 26 0c 10 a3 15 4a a5 52 9d b3 a9 9b d7 f8 85 d2 2e 95 74 ab a5 5d 22 e9 17 48 ba 55 d2 ae 95 74 8b a5 5d 22 e9 57 4a ba 45 d2 2e 95 74 8b a4 5d 22 e9 17 4a ba 45 d2 ae 91 74 ab a4 5d 22 e9 57 48 ba 45 d2 ae 95 74 ab a5 5d 2a e9 57 4a ba 55 d2 ae 95 74 ab a5 5d 2a e9 57 4a ba 55 d2 ae 91 74 8b a4 5d 2a e9 57 48 ba 55 d2 ae 95 74 ab a5 5d 2a e9 57 4a ba 44 f0 a8 29 bd 4e a4 68 b9 0f fd 33 97 b7 34 05 ff 00 c3 66 7d 5b 55 f6 0c 22 55 7e ab 69 f4 0b fe 2d de a5 6d 3e 81 7f c5 b0 7a 95 ff 00 56 d3 0c 02 d8 3d 4a ff 00
                                                                                                                                                                                                                  Data Ascii: _1SRRTU**JRTU8*jTpTU*MVU8*jTpTU*N*N**U*N*N*)L&JR.t]"HUt]"WJE.t]"JEt]"WHEt]*WJUt]*WJUt]*WHUt]*WJD)Nh34f}[U"U~i-m>zV=J
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC1024INData Raw: ab 06 c8 b8 c9 1d 77 70 b5 50 08 dc d1 34 29 a7 dd 6e 97 79 ca bd 27 69 60 d5 40 22 d8 34 4d 0d 56 f1 39 56 0e f7 19 2f 11 86 01 78 44 04 4a ac 1b 22 e3 1f b2 38 39 dc 2d 54 02 37 34 4d 0d 56 c7 bc e4 75 9d 1c 02 b6 e8 01 82 ba e1 d5 15 a4 b1 51 3e 47 db 5a fa ce af f4 48 28 a8 15 45 9d 74 d5 65 0a c0 16 c1 ea 55 7c 45 1d 63 e8 15 b7 08 62 55 60 d8 34 8c 4e 08 eb 3b 85 aa a2 37 30 4d 0c 58 d8 f7 9c ab a6 d3 a4 60 30 56 8b 4d cd 10 08 6a b7 89 ca b0 77 b8 c9 78 8f 0b 55 b9 34 62 ac 3e e8 d2 c4 a3 ac e8 f7 5a aa 23 73 04 d0 d4 6f 13 95 60 da 6f 71 80 c1 5a 2d 3a 22 01 78 44 3b ce 55 83 bd c6 4b c4 ee 16 aa 8d d0 68 89 42 9d 11 a4 62 51 d6 74 7b ad 55 11 b9 82 68 6a 37 89 ca b0 6d 37 b8 c0 60 ae f7 8d cd 10 08 6a b6 18 b9 56 0e f7 19 23 ac ee 16 aa 88 dc d1
                                                                                                                                                                                                                  Data Ascii: wpP4)ny'i`@"4MV9V/xDJ"89-T74MVuQ>GZH(EteU|EcbU`4N;70MX`0VMjwxU4b>Z#so`oqZ-:"xD;UKhBbQt{Uhj7m7`jV#
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC16384INData Raw: e6 74 30 08 6a 88 62 e5 58 3b dc 64 8e b3 b8 5a aa 23 f1 13 5e 11 1c 5c ac f9 8e 91 80 55 11 6c 1a 30 c5 0d 46 f1 39 56 0d a6 f7 19 2d a6 18 35 78 44 31 72 ac 1d ee 28 eb 3b 85 aa a2 37 34 4d 0d 56 c7 17 2b 3e 63 7b bb ad c1 54 45 a6 e6 88 0c 50 d4 6f 13 95 60 db 17 19 23 ac e8 60 d5 56 88 80 89 55 8b 85 ee 31 38 23 ac ee 16 aa 88 dc d1 34 35 5b 1e f3 91 b7 de 76 91 83 55 00 8b 4d cd 10 18 a1 a8 de 27 2a c1 b6 2e 32 47 58 c3 ba d5 6d c2 18 95 5d 36 0d 23 13 82 3a ce e1 6a a0 1b a0 d1 34 0d 02 c1 13 17 2b fd e2 2d 59 d6 b3 90 52 0b 29 95 32 b3 90 52 0b 29 ac ab cd 67 59 59 c8 29 2c a6 7a a2 b4 96 2a 27 c8 fb 4b 4f f0 6f af d6 6f f6 b0 51 ed ee 8a f1 1f 40 ad 16 61 8a d8 23 89 47 59 d1 c0 2a 01 1b 9a 26 86 a3 78 9c ab 06 d3 7b 8c 06 0a a2 3d e3 73 44 02 1a
                                                                                                                                                                                                                  Data Ascii: t0jbX;dZ#^\Ul0F9V-5xD1r(;74MV+>c{TEPo`#`VU18#45[vUM'*.2GXm]6#:j4+-YR)2R)gYY),z*'KOooQ@a#GY*&x{=sD
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC1024INData Raw: 83 d2 89 12 eb 10 58 80 91 b9 51 00 03 41 82 38 2b f8 3b 9e 0b 90 31 a0 67 a9 42 81 81 02 5c bf ca 50 ce 22 45 87 53 e2 52 f2 c2 57 62 35 2c ba 85 50 41 a9 dc 00 08 92 09 10 01 85 40 e4 41 e0 00 40 73 d0 79 15 18 8c 0d d1 c9 0e 2d 00 a2 5c 50 08 6e ce a5 0c 00 88 25 c9 53 e0 46 84 49 20 98 55 e2 14 b9 90 0c 4e cf 32 65 1a 8a e8 33 28 6c 59 24 b9 10 00 18 54 e6 16 20 00 10 1c 94 1e 44 59 a1 c8 81 8e 71 c9 31 12 74 0a f2 b8 5b 20 5c 5e 55 bf 4f 46 e6 bf f1 84 90 35 5a cc 47 f6 bc 21 07 a3 e1 32 ff 00 d4 77 de 50 e1 5d d3 d0 3d 78 7e 4a c1 32 08 30 d4 b5 d0 2a 1c 74 0a dd 90 02 2c 39 54 06 0e 0c 9a a5 c3 e9 3b e5 43 a7 a9 dd 58 f2 ce 76 00 88 1d db 0d bb e9 9b a5 18 8b 0f d0 97 71 56 0f 6d 83 b2 2d fa 7a 10 2a 06 03 c0 28 a4 40 02 49 a0 19 0b 20 15 39 b0 88
                                                                                                                                                                                                                  Data Ascii: XQA8+;1gB\P"ESRWb5,PA@A@sy-\Pn%SFI UN2e3(lY$T DYq1t[ \^UOF5ZG!2wP]=x~J20*t,9T;CXvqVm-z*(@I 9


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  149192.168.2.64986952.216.39.574432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC606OUTGET /test/2023-03-28/a7892ec6-7c9a-4017-92d9-5d88ec058706.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                  x-amz-id-2: tyh0UWdR61hpITRw+/rR5B/Mme24KETEd+/rIaMQyuYOuncdci9uwDqa7etEGXmTbhigicXNduU=
                                                                                                                                                                                                                  x-amz-request-id: N7BYMAXWET4C7C55
                                                                                                                                                                                                                  Date: Sun, 29 Sep 2024 06:12:02 GMT
                                                                                                                                                                                                                  Last-Modified: Wed, 22 May 2024 20:52:31 GMT
                                                                                                                                                                                                                  ETag: "4733341abffafac1a80a87d73b929a0e"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Content-Length: 46462
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC1542INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 03 30 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 03 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f7 10 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF +!$2"3*7%"0""#0"5
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC16384INData Raw: a9 02 61 4b 55 c0 75 3f 49 52 78 5f 05 f4 8f 1d cf 7f 3f 9e ab d5 39 75 ea c5 63 c7 6c b5 81 e7 5b 15 ab 59 bb bb bc 4d af a2 f7 df 9f f2 9f 54 bf 99 fb e1 eb 87 03 cf 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 a1 e7 87 a5 74 8f 2e e3 8e c7 c1 71 f1 59 b1 e1 55 92 20 91 92 20 f6 f9 fe fe 6e ab ca 77 5d ef 5f cd eb dd 8d e5 f4 78 b2 64 8c ad 5d aa e7 da ee 2e 76 ba 9a ce ea e6 a6 a9 8d a7 73 53 a3 a9 79 95 52 e6 e8 4d 5b 4d 58 98 dc bc 5a 25 94 04 d5 13 4a c4 14 e5 ab 68 2d c3 ce a9 a3 36 c9 63 72 16 48 64 21 94 4b 56 00 00 00 0d 00 d0 00 00 20 64 09 49 21 a1 0d 08 02 6c 69 17 2d 08 00 d0 40 80 91 44 b4 1c ab 96 22 80 34 13 52 20 2a 50 50 9a 61 4d 4d 4c dc d9 38 f2 63 d7 39 8b 8d 67 5b ab f6 dc 72 79 5f 58 f7
                                                                                                                                                                                                                  Data Ascii: aKUu?IRx_?9ucl[YMT t.qYU nw]_xd].vsSyRM[MXZ%Jh-6crHd!KV dI!li-@D"4R *PPaMML8c9g[ry_X
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC1024INData Raw: 68 3c e6 0d 6b 45 99 f6 72 45 14 83 e7 97 67 ff 00 d4 f8 a4 8f ab 75 ca e2 5c b2 04 8e 08 48 df 3f 67 ab 92 ee b0 c2 70 6c fa 6e 06 76 af fb ed a1 4d da b3 b4 66 40 54 cf e3 8f da 49 03 53 33 06 86 69 0a ff 00 dc 8b e0 8e 9e 69 3a 62 d9 ed 1c e5 6b 58 c1 66 7d bd 81 d6 4a 18 5f d1 2d 1c d1 a2 08 d7 75 d7 12 b8 c8 12 38 21 2b 7c c1 07 4f 62 95 fd 9b 2e 9c 79 e4 d0 53 76 af e3 77 b0 6d 1a 5e cd dd ab 32 29 e4 e0 93 d9 8b d8 dd 5d 3b 7c 8c d2 15 ff 00 b8 ee af 81 ac 7b ba 62 a0 95 dd 6c a5 82 3f be 92 28 64 ea 93 67 f9 c7 25 3c ac d6 d8 38 97 12 b8 c6 24 78 42 6f f6 1e c3 ec 15 12 f1 bb 96 13 be 96 9d d3 c9 64 c6 b5 8c 0d 6f b0 38 07 34 b5 d5 74 86 9c dc 6e 18 42 a5 93 8d 9c 3e c2 79 6a e9 a2 08 d4 fe 2e 92 47 6b 8e ea f8 43 49 d2 3a 39 de 99 43 13 7a da d6
                                                                                                                                                                                                                  Data Ascii: h<kErEgu\H?gplnvMf@TIS3ii:bkXf}J_-u8!+|Ob.ySvwm^2)];|{bl?(dg%<8$xBodo84tnB>yj.GkCI:9Cz
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC16384INData Raw: 82 82 b5 c8 6c a9 cf 53 76 4b 3d 43 66 d2 37 51 47 46 d4 23 84 74 d8 7e be 43 4a 31 40 75 34 b4 65 1a 1a 34 76 75 22 f8 75 32 f8 6d 3a f8 6d 3a f8 7d 2a 14 54 61 36 38 59 d1 ef ae 8e 17 75 3e 8a 8d c9 fb 33 f0 3b 3a ab cb e1 f5 6b e1 d5 48 6c c9 bc c6 cb fc 86 cc 83 cf b8 51 84 28 a8 c2 ee d4 63 4e ca 01 d3 61 e5 ee 7f ff c4 00 29 11 00 01 03 03 04 01 05 01 00 03 01 00 00 00 00 00 01 00 02 11 03 10 20 21 30 31 40 50 04 12 13 32 41 51 23 33 42 60 ff da 00 08 01 02 01 01 08 00 f0 30 a1 42 85 0a 14 28 50 a1 46 50 a1 42 85 0a 2f 0a 3c f4 28 51 69 b4 a9 53 b4 70 16 9d a9 bc 28 51 e5 a4 29 53 b3 2a 54 a9 52 a7 76 70 9c 35 c2 7c 7c 67 0a 17 b4 94 18 83 02 f6 05 0b da 11 04 76 21 00 a2 d0 a0 2f 68 5e c5 1e 36 2d 37 85 f1 92 be 3f ef b0 04 00 d8 84 5a a0 28 0a 30
                                                                                                                                                                                                                  Data Ascii: lSvK=Cf7QGF#t~CJ1@u4e4vu"u2m:m:}*Ta68Yu>3;:kHlQ(cNa) !01@P2AQ#3B`0B(PFPB/<(QiSp(Q)S*TRvp5||gv!/h^6-7?Z(0
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC160INData Raw: df 33 b4 e7 c1 0c 54 38 c7 59 10 86 82 10 21 02 10 84 27 2c 1c e0 c9 2e 5c 71 50 25 40 27 53 a3 37 2f 78 b0 65 cb 97 2e 5c b9 70 65 e2 f7 c5 cb 97 06 2c 59 70 c5 cb 97 06 5c b9 72 e5 cb 97 2e 5c b9 72 e5 cb 97 2e 5c bd 17 2e 5c b8 b2 e0 cb 97 16 2c bc de d2 f6 c8 ce a5 12 88 0c 44 71 72 e5 c3 2b 96 39 63 ce 0c 63 18 e1 cb a1 8e 13 09 1c 24 3b a3 c4 14 fe 18 e5 93 01 bc ee 11 81 a5 d3 8f 32 1a 69 3a 0a 45 e5 d9 cc 77 ea 51 84 df 3d e1 c7 e7 2f f7 ca 68 30 42 04 21 2b 68 60 9d
                                                                                                                                                                                                                  Data Ascii: 3T8Y!',.\qP%@'S7/xe.\pe,Yp\r.\r.\.\,Dqr+9cc$;2i:EwQ=/h0B!+h`
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC9000INData Raw: 40 84 08 60 81 02 10 c8 d3 52 a5 6a b9 72 e5 e2 e5 cb 97 2e 5c b9 79 bc 5c b9 79 b9 71 72 4b 97 2e 5c b9 72 e5 cb 97 2e 5c b9 72 e5 cb 97 2e 5c b9 72 fd 0b 97 2e 5c b9 72 e5 e6 e5 ed a0 c1 8a 22 78 88 98 30 c7 98 f5 08 f3 18 e8 70 c6 31 cb cc 78 d2 f7 86 3c 44 9d 4a 95 12 08 70 9f 9c fd 4e 73 bc 86 81 58 f7 26 e8 da 01 a5 1c 87 66 2b 6f 4f 24 4e cd dc 44 b8 94 e0 77 19 de 2f 71 fd f3 e8 03 04 21 c4 21 0c f5 02 10 84 21 08 42 10 84 21 82 04 08 60 d5 dc ef 45 cb d3 78 b8 69 bd 04 b9 72 e5 cb 97 2e 5c b9 72 e5 e2 f4 5e 8b 97 2e 5c b9 72 e5 cb 97 2f 37 1f 58 d6 82 cb 0c a8 e5 c3 a0 e5 c3 1c 31 d4 e5 63 87 98 ce a7 e3 46 2d 9f 7b f0 43 ce 6a 06 07 18 b5 60 c3 52 91 de 50 4a 81 6a ae f6 3b ac 0d 9b 97 1f 31 12 58 6d 12 73 13 2e 3c 39 69 06 48 42 06 0c 90 20 42
                                                                                                                                                                                                                  Data Ascii: @`Rjr.\y\yqrK.\r.\r.\r.\r"x0p1x<DJpNsX&f+oO$NDw/q!!!B!`Exir.\r^.\r/7X1cF-{Cj`RPJj;1Xms.<9iHB B
                                                                                                                                                                                                                  2024-09-29 06:12:01 UTC1968INData Raw: e9 00 fb 45 bd 13 d5 5f 96 30 a9 7b ae 6f 45 4d e0 4a 4a 07 32 b0 89 23 e3 16 96 cd d8 10 b4 a9 04 f8 8d 8f 7f ac 7d 2e 57 35 77 0b 11 fa 65 fd cc 57 c7 f8 66 31 69 e0 2c fc 91 ef 74 33 62 2f ad a6 30 d1 9c 85 fd d0 8f 87 b3 0a 88 cd c9 57 0b 06 e5 88 72 4e 1c 72 9e 25 2e 18 9e a5 ee 06 fb 5d cf c6 42 ca 8b 9f b6 3a 84 fa e7 24 9f b7 fe 4e 4d 1f 78 7c 19 4c a6 18 74 9e 8d 5c 46 52 7d 04 78 44 6d 33 98 ed 17 36 35 c8 4f 7e 3c 40 9c fb b7 27 c4 8d f5 eb 95 f2 bb ff 00 0b 45 38 3d 8c 74 b3 7d 4b 29 16 9b 91 89 e5 2a 0e 6a 8f 6a a4 f6 fd 91 49 07 4f b2 75 83 d6 ef 46 f1 db 90 3c b2 f5 f6 0b bf d4 b8 df 75 49 c4 3f bb 96 fb d3 a3 51 35 45 ed ac ee 5a 59 94 23 e4 c2 ae a2 af 31 5f 2c b9 b6 02 c9 c0 80 11 3a 2a fe 25 3a 36 ec a8 31 9c 08 b6 1d 57 f7 3f e3 9a 76
                                                                                                                                                                                                                  Data Ascii: E_0{oEMJJ2#}.W5weWf1i,t3b/0WrNr%.]B:$NMx|Lt\FR}xDm365O~<@'E8=t}K)*jjIOuF<uI?Q5EZY#1_,:*%:61W?v


                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                  Start time:02:11:36
                                                                                                                                                                                                                  Start date:29/09/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                  Start time:02:11:41
                                                                                                                                                                                                                  Start date:29/09/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2160,i,10640070470088611339,14518798306795099401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                  Start time:02:11:43
                                                                                                                                                                                                                  Start date:29/09/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tiktoktv.cn/"
                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                  Start time:02:11:51
                                                                                                                                                                                                                  Start date:29/09/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5456 --field-trial-handle=2160,i,10640070470088611339,14518798306795099401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  No disassembly